CVE-2025-10196: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in sdebois Survey Anyplace
CVE-2025-10196 is a stored Cross-Site Scripting (XSS) vulnerability in the Survey Anyplace WordPress plugin (all versions up to 1. 0. 0). It allows authenticated users with contributor-level access or higher to inject malicious scripts via the 'surveyanyplace_embed' shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the affected page, potentially leading to session hijacking, defacement, or further attacks. The vulnerability has a CVSS score of 6. 4 (medium severity) and does not require user interaction but does require authenticated access with limited privileges. No public exploits are currently known. European organizations using this plugin in WordPress environments should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor permissions, monitoring shortcode usage, and applying custom input validation until an official patch is released.
AI Analysis
Technical Summary
CVE-2025-10196 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Survey Anyplace plugin for WordPress, affecting all versions up to and including 1.0.0. The vulnerability arises from improper neutralization of input during web page generation, specifically within the 'surveyanyplace_embed' shortcode. Authenticated users with contributor-level access or higher can supply malicious input that is insufficiently sanitized and escaped, allowing arbitrary JavaScript code to be stored and subsequently executed in the context of any user who views the compromised page. This persistent XSS flaw can be exploited to hijack user sessions, steal cookies, perform actions on behalf of users, or deliver further payloads. The vulnerability is remotely exploitable over the network without user interaction but requires authenticated access with limited privileges, which lowers the attack barrier compared to administrator-only flaws. The CVSS v3.1 base score is 6.4, reflecting medium severity with low attack complexity, partial confidentiality and integrity impact, and no availability impact. No known public exploits or patches are currently available, increasing the urgency for organizations to implement compensating controls. The vulnerability is cataloged under CWE-79, highlighting the failure to properly sanitize and escape user-supplied input in web applications. Given the widespread use of WordPress and the plugin’s functionality for embedding surveys, this vulnerability poses a risk to websites that rely on Survey Anyplace for interactive content.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to user sessions, data leakage, and potential defacement or manipulation of website content. Since the attack requires contributor-level access, insider threats or compromised accounts could be leveraged to inject malicious scripts. This could undermine trust in affected websites, lead to reputational damage, and expose sensitive user information, particularly in sectors like education, government, and enterprises that use Survey Anyplace for surveys and data collection. The persistent nature of the XSS means that any visitor to the infected pages could be impacted, amplifying the scope of the attack. Additionally, attackers could use this foothold to pivot to more severe attacks such as privilege escalation or malware distribution. The medium severity rating suggests a moderate but non-negligible risk, especially for organizations with multiple contributors or less stringent access controls. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability is publicized.
Mitigation Recommendations
European organizations should immediately audit user roles and permissions within WordPress to ensure that contributor-level access is granted only to trusted users. Restricting the number of users who can add or edit shortcodes reduces the attack surface. Until an official patch is released, implement custom input validation and output escaping for the 'surveyanyplace_embed' shortcode, possibly via WordPress hooks or security plugins that sanitize shortcode attributes. Monitor website content for unauthorized script injections and unusual shortcode usage. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads in shortcode parameters. Educate content contributors about the risks of injecting untrusted content. Regularly update WordPress core and plugins to the latest versions once patches become available. Consider isolating or disabling the Survey Anyplace plugin if it is not essential. Finally, maintain robust logging and incident response plans to detect and respond to any exploitation attempts promptly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Austria
CVE-2025-10196: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in sdebois Survey Anyplace
Description
CVE-2025-10196 is a stored Cross-Site Scripting (XSS) vulnerability in the Survey Anyplace WordPress plugin (all versions up to 1. 0. 0). It allows authenticated users with contributor-level access or higher to inject malicious scripts via the 'surveyanyplace_embed' shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the affected page, potentially leading to session hijacking, defacement, or further attacks. The vulnerability has a CVSS score of 6. 4 (medium severity) and does not require user interaction but does require authenticated access with limited privileges. No public exploits are currently known. European organizations using this plugin in WordPress environments should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor permissions, monitoring shortcode usage, and applying custom input validation until an official patch is released.
AI-Powered Analysis
Technical Analysis
CVE-2025-10196 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Survey Anyplace plugin for WordPress, affecting all versions up to and including 1.0.0. The vulnerability arises from improper neutralization of input during web page generation, specifically within the 'surveyanyplace_embed' shortcode. Authenticated users with contributor-level access or higher can supply malicious input that is insufficiently sanitized and escaped, allowing arbitrary JavaScript code to be stored and subsequently executed in the context of any user who views the compromised page. This persistent XSS flaw can be exploited to hijack user sessions, steal cookies, perform actions on behalf of users, or deliver further payloads. The vulnerability is remotely exploitable over the network without user interaction but requires authenticated access with limited privileges, which lowers the attack barrier compared to administrator-only flaws. The CVSS v3.1 base score is 6.4, reflecting medium severity with low attack complexity, partial confidentiality and integrity impact, and no availability impact. No known public exploits or patches are currently available, increasing the urgency for organizations to implement compensating controls. The vulnerability is cataloged under CWE-79, highlighting the failure to properly sanitize and escape user-supplied input in web applications. Given the widespread use of WordPress and the plugin’s functionality for embedding surveys, this vulnerability poses a risk to websites that rely on Survey Anyplace for interactive content.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to user sessions, data leakage, and potential defacement or manipulation of website content. Since the attack requires contributor-level access, insider threats or compromised accounts could be leveraged to inject malicious scripts. This could undermine trust in affected websites, lead to reputational damage, and expose sensitive user information, particularly in sectors like education, government, and enterprises that use Survey Anyplace for surveys and data collection. The persistent nature of the XSS means that any visitor to the infected pages could be impacted, amplifying the scope of the attack. Additionally, attackers could use this foothold to pivot to more severe attacks such as privilege escalation or malware distribution. The medium severity rating suggests a moderate but non-negligible risk, especially for organizations with multiple contributors or less stringent access controls. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability is publicized.
Mitigation Recommendations
European organizations should immediately audit user roles and permissions within WordPress to ensure that contributor-level access is granted only to trusted users. Restricting the number of users who can add or edit shortcodes reduces the attack surface. Until an official patch is released, implement custom input validation and output escaping for the 'surveyanyplace_embed' shortcode, possibly via WordPress hooks or security plugins that sanitize shortcode attributes. Monitor website content for unauthorized script injections and unusual shortcode usage. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads in shortcode parameters. Educate content contributors about the risks of injecting untrusted content. Regularly update WordPress core and plugins to the latest versions once patches become available. Consider isolating or disabling the Survey Anyplace plugin if it is not essential. Finally, maintain robust logging and incident response plans to detect and respond to any exploitation attempts promptly.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-09T16:09:00.228Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68db52aea473ffe031e447aa
Added to database: 9/30/2025, 3:46:54 AM
Last enriched: 10/7/2025, 11:39:26 AM
Last updated: 10/7/2025, 1:41:07 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.