Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-5200: CWE-79 Cross-Site Scripting (XSS) in Postie

0
Medium
VulnerabilityCVE-2024-5200cvecve-2024-5200cwe-79
Published: Mon Sep 29 2025 (09/29/2025, 06:00:10 UTC)
Source: CVE Database V5
Product: Postie

Description

The Postie WordPress plugin before 1.9.71 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 10/04/2025, 10:26:36 UTC

Technical Analysis

CVE-2024-5200 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Postie WordPress plugin versions prior to 1.9.71. Postie is a plugin that facilitates posting content to WordPress sites via email. The vulnerability arises because certain plugin settings are not properly sanitized or escaped before being stored and rendered. This flaw allows users with high privileges, such as administrators, to inject malicious scripts into the plugin's settings fields. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disabled, which is commonly the case in multisite WordPress installations to restrict HTML content editing. The stored XSS can lead to the execution of arbitrary JavaScript in the context of the affected site when other users or administrators view the compromised settings or pages. The CVSS v3.1 base score is 6.1, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) suggests that the attack can be performed remotely over the network with low attack complexity, does not require privileges or authentication, but does require user interaction (such as an admin viewing the malicious content). The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity to a limited extent but does not affect availability. Currently, there are no known exploits in the wild, and no official patches or updates have been linked, though the vulnerability is publicly disclosed and tracked by WPScan and the CVE database.

Potential Impact

For European organizations using WordPress sites with the Postie plugin, this vulnerability poses a risk primarily to administrative users and site integrity. Successful exploitation could allow attackers to execute malicious scripts that steal session cookies, perform actions on behalf of administrators, or manipulate site content. This could lead to unauthorized access, defacement, or further compromise of the website and potentially the underlying infrastructure if chained with other vulnerabilities. In multisite WordPress environments, which are common in large organizations and hosting providers, the risk is heightened because the unfiltered_html capability is often disabled to enforce content restrictions, yet this vulnerability bypasses that safeguard. The impact on confidentiality and integrity, while limited, can still result in data leakage or unauthorized changes to site content. Given the widespread use of WordPress across Europe for corporate, governmental, and e-commerce sites, exploitation could disrupt business operations, damage reputations, and lead to regulatory compliance issues under GDPR if personal data is exposed.

Mitigation Recommendations

1. Immediate upgrade: Organizations should update the Postie plugin to version 1.9.71 or later as soon as it becomes available to ensure the vulnerability is patched. 2. Restrict plugin usage: Limit the installation and use of the Postie plugin to only trusted administrators and sites where it is essential. 3. Harden user roles: Review and minimize the number of users with high privileges (administrator roles) to reduce the attack surface. 4. Input validation: Implement additional server-side input validation and sanitization for plugin settings if custom development or overrides are possible. 5. Content Security Policy (CSP): Deploy strict CSP headers to mitigate the impact of XSS by restricting the execution of unauthorized scripts. 6. Monitoring and logging: Enable detailed logging of administrative actions and monitor for unusual activity or script injections in plugin settings. 7. Backup and recovery: Maintain regular backups of site configurations and content to enable quick restoration if compromise occurs. 8. User awareness: Educate administrators about the risks of clicking on suspicious links or viewing untrusted content within the admin interface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2024-05-22T13:44:22.851Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e0f3c5b66c7f7acdd3ea51

Added to database: 10/4/2025, 10:15:33 AM

Last enriched: 10/4/2025, 10:26:36 AM

Last updated: 10/7/2025, 1:50:51 PM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats