CVE-2024-6668: CWE-79 Cross-Site Scripting (XSS) in Unknown ProfilePro
The ProfilePro WordPress plugin through 1.3 does not sanitise and escape some parameters and lacks proper access controls, which could allow users with a role as low as subscriber to perform Cross-Site Scripting attacks
AI Analysis
Technical Summary
CVE-2024-6668 is a medium-severity vulnerability affecting the ProfilePro WordPress plugin up to version 1.3. The vulnerability is classified as CWE-79, indicating a Cross-Site Scripting (XSS) flaw. Specifically, the plugin fails to properly sanitize and escape certain input parameters and lacks adequate access controls. This deficiency allows users with minimal privileges, as low as the subscriber role, to inject malicious scripts into web pages viewed by other users. The vulnerability is exploitable remotely (AV:N) with low attack complexity (AC:L) but requires some privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the attack can impact resources beyond the vulnerable component. The impact includes limited confidentiality and integrity loss (C:L/I:L) but no availability impact (A:N). Since the vulnerability allows low-privileged users to execute scripts in the context of other users, it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of victims. The lack of proper access controls exacerbates the risk by enabling exploitation from non-administrative accounts. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on May 15, 2025, and was reserved on July 10, 2024. The ProfilePro plugin is not widely known, and the vendor is unspecified, which may complicate mitigation efforts and increase risk if the plugin is in use without active maintenance.
Potential Impact
For European organizations using WordPress sites with the ProfilePro plugin, this vulnerability poses a tangible risk of targeted XSS attacks originating from low-privileged users. Such attacks can compromise user sessions, steal sensitive information, or perform unauthorized actions within the web application. This is particularly concerning for organizations handling personal data under GDPR, as exploitation could lead to data breaches and regulatory penalties. The vulnerability's ability to escalate impact beyond the initial component (scope changed) means that attackers could affect other parts of the web application or user accounts. Public-facing websites, intranets, or portals with subscriber-level user registrations are especially vulnerable. The medium severity indicates a moderate risk, but the ease of exploitation by low-privileged users and the potential for data confidentiality and integrity loss make it a significant concern. European organizations relying on WordPress plugins without rigorous vetting or update processes may face increased exposure. Additionally, the absence of patches and vendor information complicates timely remediation, potentially prolonging the window of vulnerability.
Mitigation Recommendations
1. Immediate mitigation should include auditing all WordPress sites for the presence of the ProfilePro plugin and identifying affected versions (up to 1.3). 2. If the plugin is found, disable or remove it until a patch or update is available. 3. Restrict user roles and permissions to minimize the number of users with subscriber or higher roles, especially on sites where untrusted users can register. 4. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin's parameters. 5. Employ Content Security Policy (CSP) headers to reduce the impact of potential XSS by restricting script execution sources. 6. Monitor logs for unusual activity or attempts to exploit XSS vectors associated with the plugin. 7. Engage with the plugin vendor or community to obtain updates or patches and apply them promptly once available. 8. Educate site administrators about the risks of installing plugins from unknown or unverified sources and enforce strict plugin management policies. 9. Consider deploying runtime application self-protection (RASP) solutions that can detect and block XSS attacks dynamically.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2024-6668: CWE-79 Cross-Site Scripting (XSS) in Unknown ProfilePro
Description
The ProfilePro WordPress plugin through 1.3 does not sanitise and escape some parameters and lacks proper access controls, which could allow users with a role as low as subscriber to perform Cross-Site Scripting attacks
AI-Powered Analysis
Technical Analysis
CVE-2024-6668 is a medium-severity vulnerability affecting the ProfilePro WordPress plugin up to version 1.3. The vulnerability is classified as CWE-79, indicating a Cross-Site Scripting (XSS) flaw. Specifically, the plugin fails to properly sanitize and escape certain input parameters and lacks adequate access controls. This deficiency allows users with minimal privileges, as low as the subscriber role, to inject malicious scripts into web pages viewed by other users. The vulnerability is exploitable remotely (AV:N) with low attack complexity (AC:L) but requires some privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the attack can impact resources beyond the vulnerable component. The impact includes limited confidentiality and integrity loss (C:L/I:L) but no availability impact (A:N). Since the vulnerability allows low-privileged users to execute scripts in the context of other users, it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of victims. The lack of proper access controls exacerbates the risk by enabling exploitation from non-administrative accounts. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on May 15, 2025, and was reserved on July 10, 2024. The ProfilePro plugin is not widely known, and the vendor is unspecified, which may complicate mitigation efforts and increase risk if the plugin is in use without active maintenance.
Potential Impact
For European organizations using WordPress sites with the ProfilePro plugin, this vulnerability poses a tangible risk of targeted XSS attacks originating from low-privileged users. Such attacks can compromise user sessions, steal sensitive information, or perform unauthorized actions within the web application. This is particularly concerning for organizations handling personal data under GDPR, as exploitation could lead to data breaches and regulatory penalties. The vulnerability's ability to escalate impact beyond the initial component (scope changed) means that attackers could affect other parts of the web application or user accounts. Public-facing websites, intranets, or portals with subscriber-level user registrations are especially vulnerable. The medium severity indicates a moderate risk, but the ease of exploitation by low-privileged users and the potential for data confidentiality and integrity loss make it a significant concern. European organizations relying on WordPress plugins without rigorous vetting or update processes may face increased exposure. Additionally, the absence of patches and vendor information complicates timely remediation, potentially prolonging the window of vulnerability.
Mitigation Recommendations
1. Immediate mitigation should include auditing all WordPress sites for the presence of the ProfilePro plugin and identifying affected versions (up to 1.3). 2. If the plugin is found, disable or remove it until a patch or update is available. 3. Restrict user roles and permissions to minimize the number of users with subscriber or higher roles, especially on sites where untrusted users can register. 4. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin's parameters. 5. Employ Content Security Policy (CSP) headers to reduce the impact of potential XSS by restricting script execution sources. 6. Monitor logs for unusual activity or attempts to exploit XSS vectors associated with the plugin. 7. Engage with the plugin vendor or community to obtain updates or patches and apply them promptly once available. 8. Educate site administrators about the risks of installing plugins from unknown or unverified sources and enforce strict plugin management policies. 9. Consider deploying runtime application self-protection (RASP) solutions that can detect and block XSS attacks dynamically.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-07-10T18:45:45.577Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec25d
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/4/2025, 7:57:06 AM
Last updated: 8/1/2025, 5:32:02 AM
Views: 14
Related Threats
CVE-2025-2713: CWE-269 Improper Privilege Management in Google gVisor
MediumCVE-2025-8916: CWE-770 Allocation of Resources Without Limits or Throttling in Legion of the Bouncy Castle Inc. Bouncy Castle for Java
MediumCVE-2025-8914: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in WellChoose Organization Portal System
HighCVE-2025-8913: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in WellChoose Organization Portal System
CriticalCVE-2025-8912: CWE-36 Absolute Path Traversal in WellChoose Organization Portal System
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.