Skip to main content

CVE-2024-8095: CWE-79 Cross-Site Scripting (XSS) in Unknown BabelZ

Medium
VulnerabilityCVE-2024-8095cvecve-2024-8095cwe-79cwe-352
Published: Thu May 15 2025 (05/15/2025, 20:07:13 UTC)
Source: CVE
Vendor/Project: Unknown
Product: BabelZ

Description

The BabelZ WordPress plugin through 1.1.5 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

AI-Powered Analysis

AILast updated: 07/04/2025, 08:11:47 UTC

Technical Analysis

CVE-2024-8095 is a medium-severity vulnerability affecting the BabelZ WordPress plugin up to version 1.1.5. The vulnerability arises from the absence of Cross-Site Request Forgery (CSRF) protections in certain plugin functionalities combined with insufficient input sanitization and escaping. This security flaw enables an attacker to craft a malicious request that, when executed by a logged-in administrator, can inject stored Cross-Site Scripting (XSS) payloads into the WordPress environment. Specifically, the attacker exploits the lack of CSRF tokens to trick an authenticated admin into unknowingly submitting a request that embeds malicious JavaScript code. The stored XSS payload can then execute in the context of the admin's browser, potentially allowing the attacker to hijack admin sessions, steal sensitive information, or perform unauthorized actions within the WordPress dashboard. The CVSS v3.1 score of 6.1 reflects a medium impact, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. Confidentiality and integrity impacts are low, and availability is not affected. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation) and CWE-352 (Cross-Site Request Forgery).

Potential Impact

For European organizations using WordPress sites with the BabelZ plugin installed, this vulnerability poses a significant risk, especially for sites managed by multiple administrators. Successful exploitation could lead to session hijacking of admin accounts, unauthorized changes to website content or configurations, and potential compromise of sensitive data managed via the WordPress backend. Since the attack requires a logged-in admin to interact with a malicious link or page, social engineering or phishing campaigns could be leveraged by attackers to trigger the exploit. The impact is amplified in environments where WordPress sites serve as critical business portals, intranets, or e-commerce platforms, potentially leading to reputational damage, data breaches, and operational disruptions. Given the widespread use of WordPress across Europe, even a medium-severity vulnerability can have cascading effects if exploited at scale. Additionally, the lack of CSRF protections indicates a design weakness that could be exploited in combination with other vulnerabilities to escalate attacks.

Mitigation Recommendations

European organizations should immediately audit their WordPress installations to identify the presence of the BabelZ plugin and verify its version. Until an official patch is released, administrators should consider disabling the plugin or restricting admin access to trusted networks to reduce exposure. Implementing Web Application Firewalls (WAFs) with rules to detect and block CSRF and XSS attack patterns can provide interim protection. Administrators should also enforce strict Content Security Policies (CSP) to limit the execution of unauthorized scripts. User training to recognize phishing attempts and suspicious links is critical since exploitation requires user interaction. Monitoring admin activity logs for unusual behavior can help detect potential exploitation attempts early. Once a patch becomes available, prompt application of updates is essential. Additionally, plugin developers and site administrators should review and enhance input validation, output escaping, and CSRF token implementation to prevent similar vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2024-08-22T13:54:13.287Z
Cisa Enriched
false
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec291

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 7/4/2025, 8:11:47 AM

Last updated: 8/17/2025, 12:06:13 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats