CVE-2025-10191: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in fusedsoftware Big Post Shipping for WooCommerce
CVE-2025-10191 is a stored cross-site scripting (XSS) vulnerability in the Big Post Shipping for WooCommerce WordPress plugin, affecting all versions up to 2. 1. 1. Authenticated users with contributor-level access or higher can inject malicious scripts via the 'wooboigpost_shipping_status' shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the infected page, potentially leading to session hijacking or unauthorized actions. The vulnerability has a CVSS score of 6. 4, indicating medium severity, with no known exploits in the wild as of now. It requires authentication but no user interaction beyond page access. European organizations using WooCommerce with this plugin are at risk, especially e-commerce sites relying on Big Post Shipping. Mitigation involves updating the plugin once a patch is available or applying strict input validation and output encoding on shortcode attributes.
AI Analysis
Technical Summary
CVE-2025-10191 is a stored cross-site scripting (XSS) vulnerability found in the Big Post Shipping for WooCommerce plugin for WordPress, affecting all versions up to and including 2.1.1. The vulnerability arises from improper neutralization of user-supplied input in the 'wooboigpost_shipping_status' shortcode, where insufficient input sanitization and lack of output escaping allow authenticated users with contributor-level privileges or higher to inject arbitrary JavaScript code. This malicious code is stored persistently and executed in the context of any user who accesses the affected page, potentially compromising user sessions, stealing cookies, or performing unauthorized actions on behalf of users. The CVSS 3.1 base score is 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, requiring privileges (contributor or above), no user interaction, and scope change due to impact on other users. Although no known exploits are reported in the wild, the vulnerability poses a significant risk to websites using this plugin, especially those with multiple authenticated users. The flaw is rooted in CWE-79, a common web application security issue related to cross-site scripting. The plugin is widely used in WooCommerce environments, which are popular in e-commerce platforms worldwide. The vulnerability can be exploited remotely by authenticated users without requiring victim interaction beyond page access. The lack of a patch link suggests that a fix may not yet be publicly available, increasing the urgency for interim mitigations.
Potential Impact
For European organizations, especially e-commerce businesses using WooCommerce with the Big Post Shipping plugin, this vulnerability can lead to session hijacking, unauthorized actions, and potential data leakage through the execution of malicious scripts in users' browsers. This undermines customer trust, may lead to regulatory non-compliance under GDPR due to potential data breaches, and can disrupt business operations. Attackers with contributor-level access—often employees or third-party contractors—could exploit this to escalate privileges or manipulate order and shipping data. The persistent nature of stored XSS means that once injected, the malicious code affects all users accessing the compromised page, amplifying the impact. Given the widespread use of WooCommerce in Europe, the threat could affect a significant number of online retailers, potentially leading to financial losses and reputational damage.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the Big Post Shipping for WooCommerce plugin and verify its version. Until an official patch is released, restrict contributor-level access to trusted users only and monitor for suspicious activity. Implement web application firewall (WAF) rules to detect and block malicious payloads targeting the 'wooboigpost_shipping_status' shortcode. Employ strict input validation and output encoding on all user-supplied data related to this plugin, possibly via custom code or security plugins that sanitize shortcode attributes. Regularly review user-generated content for injected scripts and remove any suspicious entries. Additionally, ensure that WordPress core, themes, and other plugins are up to date to reduce overall attack surface. Prepare to apply the official patch promptly once available and communicate with stakeholders about the risk and mitigation steps.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-10191: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in fusedsoftware Big Post Shipping for WooCommerce
Description
CVE-2025-10191 is a stored cross-site scripting (XSS) vulnerability in the Big Post Shipping for WooCommerce WordPress plugin, affecting all versions up to 2. 1. 1. Authenticated users with contributor-level access or higher can inject malicious scripts via the 'wooboigpost_shipping_status' shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the infected page, potentially leading to session hijacking or unauthorized actions. The vulnerability has a CVSS score of 6. 4, indicating medium severity, with no known exploits in the wild as of now. It requires authentication but no user interaction beyond page access. European organizations using WooCommerce with this plugin are at risk, especially e-commerce sites relying on Big Post Shipping. Mitigation involves updating the plugin once a patch is available or applying strict input validation and output encoding on shortcode attributes.
AI-Powered Analysis
Technical Analysis
CVE-2025-10191 is a stored cross-site scripting (XSS) vulnerability found in the Big Post Shipping for WooCommerce plugin for WordPress, affecting all versions up to and including 2.1.1. The vulnerability arises from improper neutralization of user-supplied input in the 'wooboigpost_shipping_status' shortcode, where insufficient input sanitization and lack of output escaping allow authenticated users with contributor-level privileges or higher to inject arbitrary JavaScript code. This malicious code is stored persistently and executed in the context of any user who accesses the affected page, potentially compromising user sessions, stealing cookies, or performing unauthorized actions on behalf of users. The CVSS 3.1 base score is 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, requiring privileges (contributor or above), no user interaction, and scope change due to impact on other users. Although no known exploits are reported in the wild, the vulnerability poses a significant risk to websites using this plugin, especially those with multiple authenticated users. The flaw is rooted in CWE-79, a common web application security issue related to cross-site scripting. The plugin is widely used in WooCommerce environments, which are popular in e-commerce platforms worldwide. The vulnerability can be exploited remotely by authenticated users without requiring victim interaction beyond page access. The lack of a patch link suggests that a fix may not yet be publicly available, increasing the urgency for interim mitigations.
Potential Impact
For European organizations, especially e-commerce businesses using WooCommerce with the Big Post Shipping plugin, this vulnerability can lead to session hijacking, unauthorized actions, and potential data leakage through the execution of malicious scripts in users' browsers. This undermines customer trust, may lead to regulatory non-compliance under GDPR due to potential data breaches, and can disrupt business operations. Attackers with contributor-level access—often employees or third-party contractors—could exploit this to escalate privileges or manipulate order and shipping data. The persistent nature of stored XSS means that once injected, the malicious code affects all users accessing the compromised page, amplifying the impact. Given the widespread use of WooCommerce in Europe, the threat could affect a significant number of online retailers, potentially leading to financial losses and reputational damage.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the Big Post Shipping for WooCommerce plugin and verify its version. Until an official patch is released, restrict contributor-level access to trusted users only and monitor for suspicious activity. Implement web application firewall (WAF) rules to detect and block malicious payloads targeting the 'wooboigpost_shipping_status' shortcode. Employ strict input validation and output encoding on all user-supplied data related to this plugin, possibly via custom code or security plugins that sanitize shortcode attributes. Regularly review user-generated content for injected scripts and remove any suspicious entries. Additionally, ensure that WordPress core, themes, and other plugins are up to date to reduce overall attack surface. Prepare to apply the official patch promptly once available and communicate with stakeholders about the risk and mitigation steps.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-09T15:55:44.110Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68db52aea473ffe031e447a5
Added to database: 9/30/2025, 3:46:54 AM
Last enriched: 10/7/2025, 11:35:32 AM
Last updated: 10/7/2025, 1:14:15 PM
Views: 38
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40886: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
HighCVE-2025-40885: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.