Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11727: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in codisto Omnichannel for WooCommerce: Google, Amazon, eBay & Walmart Integration – Powered by Codisto

0
High
VulnerabilityCVE-2025-11727cvecve-2025-11727cwe-79
Published: Thu Dec 04 2025 (12/04/2025, 04:29:01 UTC)
Source: CVE Database V5
Vendor/Project: codisto
Product: Omnichannel for WooCommerce: Google, Amazon, eBay & Walmart Integration – Powered by Codisto

Description

The Omnichannel for WooCommerce: Google, Amazon, eBay & Walmart Integration – Powered by Codisto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the sync() function in all versions up to, and including, 1.3.65 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 12/11/2025, 07:15:02 UTC

Technical Analysis

CVE-2025-11727 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79 found in the Codisto Omnichannel for WooCommerce plugin, which integrates Google, Amazon, eBay, and Walmart marketplaces into WooCommerce-powered WordPress sites. The vulnerability exists in the sync() function due to improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied data. This flaw allows an unauthenticated attacker to inject arbitrary JavaScript code that is stored persistently and executed in the context of any user who views the affected page. The vulnerability affects all versions up to and including 1.3.65. The CVSS v3.1 score is 7.2 (high), with an attack vector of network (remote), no privileges required, no user interaction needed, and a scope change indicating that the vulnerability can affect components beyond the initially vulnerable one. The impact includes partial loss of confidentiality and integrity, as attackers can steal cookies, perform actions on behalf of users, or manipulate displayed content. Although no public exploits are currently reported, the vulnerability's characteristics make it a significant risk for e-commerce sites relying on this plugin. The absence of patches at the time of reporting necessitates immediate risk mitigation through alternative controls.

Potential Impact

For European organizations, especially those operating e-commerce platforms using WooCommerce with the Codisto Omnichannel plugin, this vulnerability poses a significant risk. Exploitation can lead to theft of user credentials, session hijacking, and unauthorized actions performed under the guise of legitimate users, potentially resulting in data breaches, financial fraud, and reputational damage. Given the plugin's role in integrating multiple major marketplaces, compromised systems could also disrupt business operations and supply chain interactions. The vulnerability's ability to be exploited remotely without authentication increases the attack surface. Organizations handling sensitive customer data or payment information are particularly vulnerable to confidentiality and integrity breaches. Additionally, regulatory frameworks such as GDPR impose strict requirements on data protection, and exploitation could lead to compliance violations and associated penalties.

Mitigation Recommendations

1. Monitor Codisto's official channels for security patches addressing CVE-2025-11727 and apply updates immediately upon release. 2. Until patches are available, restrict access to the affected plugin's functionalities by limiting user roles and permissions to trusted administrators only. 3. Implement Web Application Firewall (WAF) rules tailored to detect and block typical XSS payloads targeting the sync() function or related endpoints. 4. Conduct regular security audits and code reviews focusing on input validation and output encoding practices within custom integrations or extensions of the plugin. 5. Employ Content Security Policy (CSP) headers to reduce the impact of potential script injection by restricting the sources of executable scripts. 6. Educate administrators and users about the risks of XSS and encourage vigilance for unusual site behavior or unexpected content. 7. Consider isolating or sandboxing the plugin environment to limit the scope of potential compromise. 8. Maintain comprehensive logging and monitoring to detect exploitation attempts promptly.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-10-13T22:46:45.514Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 693111e8654141e59c21c0bc

Added to database: 12/4/2025, 4:45:28 AM

Last enriched: 12/11/2025, 7:15:02 AM

Last updated: 1/18/2026, 10:51:56 AM

Views: 108

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats