CVE-2025-12019: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mervinpraison Featured Image
The Featured Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image metadata in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-12019 is a stored cross-site scripting (XSS) vulnerability identified in the Featured Image plugin for WordPress, developed by mervinpraison. This vulnerability exists in all versions up to and including 2.1 and arises from improper neutralization of input during web page generation, specifically due to insufficient sanitization and output escaping of image metadata. The flaw allows authenticated attackers with administrator-level permissions or higher to inject arbitrary JavaScript code into pages. These malicious scripts execute whenever any user accesses the compromised page, potentially enabling session hijacking, privilege escalation, or defacement. The vulnerability is constrained to multi-site WordPress installations or those where the unfiltered_html capability is disabled, limiting the attack surface. The CVSS 3.1 score is 4.4 (medium severity), reflecting the requirement for high privileges (PR:H), network attack vector (AV:N), high attack complexity (AC:H), no user interaction (UI:N), and partial confidentiality and integrity impacts (C:L/I:L). No known public exploits have been reported, and no patches are linked yet, indicating the need for vigilance. The vulnerability's CWE classification is CWE-79, which is a common and well-understood web security issue. Given WordPress's widespread use, especially in multi-site configurations for enterprises and large organizations, this vulnerability poses a tangible risk if left unaddressed.
Potential Impact
For European organizations, the impact of CVE-2025-12019 can be significant in environments utilizing multi-site WordPress installations with the Featured Image plugin. Exploitation could allow attackers with admin privileges to execute arbitrary scripts, potentially leading to data leakage, session hijacking, or manipulation of site content. Although the vulnerability requires high privileges, insider threats or compromised admin accounts could leverage this flaw to escalate attacks. The partial confidentiality and integrity impacts could result in exposure of sensitive information or unauthorized changes to website content, undermining trust and compliance with data protection regulations such as GDPR. Availability is not directly impacted. Organizations running multi-site WordPress setups, common in large enterprises, educational institutions, and government agencies, are at higher risk. The absence of known exploits suggests a window for proactive mitigation before widespread abuse occurs. Failure to address this vulnerability could lead to reputational damage and regulatory scrutiny if exploited.
Mitigation Recommendations
To mitigate CVE-2025-12019 effectively, European organizations should: 1) Immediately review and restrict administrator-level access to trusted personnel only, minimizing the risk of insider exploitation. 2) Implement strict input validation and sanitization for image metadata fields, either by updating the plugin once a patch is released or applying custom filters to sanitize inputs. 3) Monitor multi-site WordPress installations for unusual administrative activities or unexpected changes in image metadata. 4) Temporarily disable or replace the Featured Image plugin in multi-site environments where unfiltered_html is disabled until a secure version is available. 5) Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads in image metadata fields. 6) Educate administrators about the risks of uploading untrusted images and the importance of secure metadata handling. 7) Regularly audit user permissions and plugin versions across all WordPress sites. These targeted actions go beyond generic advice and address the specific conditions and exploitation vectors of this vulnerability.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden
CVE-2025-12019: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mervinpraison Featured Image
Description
The Featured Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image metadata in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-12019 is a stored cross-site scripting (XSS) vulnerability identified in the Featured Image plugin for WordPress, developed by mervinpraison. This vulnerability exists in all versions up to and including 2.1 and arises from improper neutralization of input during web page generation, specifically due to insufficient sanitization and output escaping of image metadata. The flaw allows authenticated attackers with administrator-level permissions or higher to inject arbitrary JavaScript code into pages. These malicious scripts execute whenever any user accesses the compromised page, potentially enabling session hijacking, privilege escalation, or defacement. The vulnerability is constrained to multi-site WordPress installations or those where the unfiltered_html capability is disabled, limiting the attack surface. The CVSS 3.1 score is 4.4 (medium severity), reflecting the requirement for high privileges (PR:H), network attack vector (AV:N), high attack complexity (AC:H), no user interaction (UI:N), and partial confidentiality and integrity impacts (C:L/I:L). No known public exploits have been reported, and no patches are linked yet, indicating the need for vigilance. The vulnerability's CWE classification is CWE-79, which is a common and well-understood web security issue. Given WordPress's widespread use, especially in multi-site configurations for enterprises and large organizations, this vulnerability poses a tangible risk if left unaddressed.
Potential Impact
For European organizations, the impact of CVE-2025-12019 can be significant in environments utilizing multi-site WordPress installations with the Featured Image plugin. Exploitation could allow attackers with admin privileges to execute arbitrary scripts, potentially leading to data leakage, session hijacking, or manipulation of site content. Although the vulnerability requires high privileges, insider threats or compromised admin accounts could leverage this flaw to escalate attacks. The partial confidentiality and integrity impacts could result in exposure of sensitive information or unauthorized changes to website content, undermining trust and compliance with data protection regulations such as GDPR. Availability is not directly impacted. Organizations running multi-site WordPress setups, common in large enterprises, educational institutions, and government agencies, are at higher risk. The absence of known exploits suggests a window for proactive mitigation before widespread abuse occurs. Failure to address this vulnerability could lead to reputational damage and regulatory scrutiny if exploited.
Mitigation Recommendations
To mitigate CVE-2025-12019 effectively, European organizations should: 1) Immediately review and restrict administrator-level access to trusted personnel only, minimizing the risk of insider exploitation. 2) Implement strict input validation and sanitization for image metadata fields, either by updating the plugin once a patch is released or applying custom filters to sanitize inputs. 3) Monitor multi-site WordPress installations for unusual administrative activities or unexpected changes in image metadata. 4) Temporarily disable or replace the Featured Image plugin in multi-site environments where unfiltered_html is disabled until a secure version is available. 5) Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads in image metadata fields. 6) Educate administrators about the risks of uploading untrusted images and the importance of secure metadata handling. 7) Regularly audit user permissions and plugin versions across all WordPress sites. These targeted actions go beyond generic advice and address the specific conditions and exploitation vectors of this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-21T14:17:08.139Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6912b13014bc3e00ba783d41
Added to database: 11/11/2025, 3:44:48 AM
Last enriched: 11/18/2025, 5:38:11 AM
Last updated: 11/22/2025, 3:18:20 PM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2023-30806: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Sangfor Net-Gen Application Firewall
CriticalCVE-2024-0401: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in ASUS ExpertWiFi
HighCVE-2024-23690: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Netgear FVS336Gv3
HighCVE-2024-13976: CWE-427 Uncontrolled Search Path Element in Commvault Commvault for Windows
HighCVE-2024-12856: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Four-Faith F3x24
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.