CVE-2025-10167: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpcodefactory Stock History & Reports Manager for WooCommerce
The Stock History & Reports Manager for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'alg_wc_stock_snapshot_restocked shortcode in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-10167 is a stored cross-site scripting vulnerability identified in the Stock History & Reports Manager for WooCommerce plugin for WordPress, affecting all versions up to and including 2.2.1. The vulnerability stems from improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'alg_wc_stock_snapshot_restocked' shortcode. Authenticated attackers with contributor-level access or higher can exploit this flaw by injecting arbitrary JavaScript code into pages that utilize this shortcode. Because the malicious script is stored, it executes every time any user accesses the infected page, potentially leading to session hijacking, unauthorized actions, or privilege escalation within the WordPress environment. The attack vector is remote over the network, with low attack complexity, but requires the attacker to have at least contributor privileges, and no user interaction is needed for exploitation. The vulnerability impacts confidentiality and integrity but not availability, and the scope is confined to WordPress sites running the vulnerable plugin. No known exploits are currently reported in the wild, but the risk remains significant due to the widespread use of WooCommerce and the plugin in e-commerce environments. The CVSS 3.1 base score is 6.4, reflecting medium severity. The vulnerability was reserved in September 2025 and published in October 2025. No official patches have been linked yet, so mitigation relies on access control and input validation measures.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to e-commerce platforms using WooCommerce with the affected plugin. Exploitation can lead to unauthorized script execution, enabling attackers to hijack user sessions, steal sensitive data such as authentication tokens, or perform actions on behalf of legitimate users. This can undermine customer trust, lead to data breaches involving personal and payment information, and cause reputational damage. Since contributors can inject malicious code, insider threats or compromised contributor accounts increase risk. The vulnerability does not directly impact system availability but can facilitate further attacks that degrade service or compromise integrity. Given the prominence of WooCommerce in European e-commerce, especially in countries with large online retail sectors, the threat could affect a significant number of businesses. Compliance with GDPR and other data protection regulations means that exploitation could also result in legal and financial penalties if personal data is exposed.
Mitigation Recommendations
1. Monitor for and apply official patches or updates from the plugin vendor as soon as they become available. 2. Until patched, restrict contributor-level permissions to trusted users only, minimizing the risk of malicious shortcode injection. 3. Implement additional input validation and output encoding at the WordPress theme or plugin level to sanitize shortcode attributes before rendering. 4. Employ Web Application Firewalls (WAFs) configured to detect and block common XSS payloads targeting WordPress shortcodes. 5. Conduct regular security audits and code reviews of custom shortcodes and plugins to identify similar vulnerabilities. 6. Educate content contributors about the risks of injecting untrusted content and enforce strict content submission policies. 7. Use security plugins that can detect and alert on suspicious script injections or changes in shortcode content. 8. Maintain regular backups of website data to enable quick restoration in case of compromise.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-10167: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpcodefactory Stock History & Reports Manager for WooCommerce
Description
The Stock History & Reports Manager for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'alg_wc_stock_snapshot_restocked shortcode in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-10167 is a stored cross-site scripting vulnerability identified in the Stock History & Reports Manager for WooCommerce plugin for WordPress, affecting all versions up to and including 2.2.1. The vulnerability stems from improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'alg_wc_stock_snapshot_restocked' shortcode. Authenticated attackers with contributor-level access or higher can exploit this flaw by injecting arbitrary JavaScript code into pages that utilize this shortcode. Because the malicious script is stored, it executes every time any user accesses the infected page, potentially leading to session hijacking, unauthorized actions, or privilege escalation within the WordPress environment. The attack vector is remote over the network, with low attack complexity, but requires the attacker to have at least contributor privileges, and no user interaction is needed for exploitation. The vulnerability impacts confidentiality and integrity but not availability, and the scope is confined to WordPress sites running the vulnerable plugin. No known exploits are currently reported in the wild, but the risk remains significant due to the widespread use of WooCommerce and the plugin in e-commerce environments. The CVSS 3.1 base score is 6.4, reflecting medium severity. The vulnerability was reserved in September 2025 and published in October 2025. No official patches have been linked yet, so mitigation relies on access control and input validation measures.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to e-commerce platforms using WooCommerce with the affected plugin. Exploitation can lead to unauthorized script execution, enabling attackers to hijack user sessions, steal sensitive data such as authentication tokens, or perform actions on behalf of legitimate users. This can undermine customer trust, lead to data breaches involving personal and payment information, and cause reputational damage. Since contributors can inject malicious code, insider threats or compromised contributor accounts increase risk. The vulnerability does not directly impact system availability but can facilitate further attacks that degrade service or compromise integrity. Given the prominence of WooCommerce in European e-commerce, especially in countries with large online retail sectors, the threat could affect a significant number of businesses. Compliance with GDPR and other data protection regulations means that exploitation could also result in legal and financial penalties if personal data is exposed.
Mitigation Recommendations
1. Monitor for and apply official patches or updates from the plugin vendor as soon as they become available. 2. Until patched, restrict contributor-level permissions to trusted users only, minimizing the risk of malicious shortcode injection. 3. Implement additional input validation and output encoding at the WordPress theme or plugin level to sanitize shortcode attributes before rendering. 4. Employ Web Application Firewalls (WAFs) configured to detect and block common XSS payloads targeting WordPress shortcodes. 5. Conduct regular security audits and code reviews of custom shortcodes and plugins to identify similar vulnerabilities. 6. Educate content contributors about the risks of injecting untrusted content and enforce strict content submission policies. 7. Use security plugins that can detect and alert on suspicious script injections or changes in shortcode content. 8. Maintain regular backups of website data to enable quick restoration in case of compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-09T13:32:04.685Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ea263d5baaa01f1ca0ff82
Added to database: 10/11/2025, 9:41:17 AM
Last enriched: 10/11/2025, 10:00:46 AM
Last updated: 10/14/2025, 7:28:55 PM
Views: 42
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-54280: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighCVE-2025-54275: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
MediumCVE-2025-54274: Stack-based Buffer Overflow (CWE-121) in Adobe Substance3D - Viewer
HighCVE-2025-54273: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighCVE-2025-33182: CWE-862 Missing Authorization in NVIDIA Jetson Orin Series
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.