CVE-2025-12112: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in htplugins Insert Headers and Footers Code – HT Script
The Insert Headers and Footers Code – HT Script plugin for WordPress is vulnerable to Stored Cross-Site Scripting via adding scripts in all versions up to, and including, 1.1.6 due to insufficient capability checks. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-12112 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Insert Headers and Footers Code – HT Script plugin for WordPress, affecting all versions up to and including 1.1.6. The vulnerability stems from improper neutralization of input during web page generation, specifically due to insufficient capability checks that allow authenticated users with Author-level permissions or higher to inject arbitrary JavaScript code into pages. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed with the victim's credentials. The vulnerability is exploitable remotely over the network, does not require user interaction beyond page access, and has a CVSS v3.1 base score of 6.4, indicating medium severity. The scope is considered changed (S:C) because the vulnerability affects multiple users beyond the attacker. Although no known exploits have been reported in the wild, the presence of authenticated access requirements limits exploitation to environments where attackers have compromised or legitimately hold Author-level accounts. The vulnerability highlights the importance of strict capability checks and input sanitization in WordPress plugins that handle dynamic content injection. Since the plugin is used to insert headers and footers code snippets, the impact can be widespread across affected sites. No official patches or updates are currently linked, so mitigation relies on access control and monitoring until a fix is available.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the vulnerable Insert Headers and Footers Code – HT Script plugin installed. Exploitation could lead to unauthorized script execution in users' browsers, enabling session hijacking, data theft, or defacement of web content. This can damage organizational reputation, lead to data breaches involving user credentials or personal data, and potentially facilitate further attacks such as phishing or malware distribution. Organizations with multiple content authors or contributors are at higher risk since attackers require Author-level access to exploit the vulnerability. The impact is particularly significant for sectors relying heavily on web presence and customer trust, such as e-commerce, media, and public services. Additionally, the cross-site scripting vulnerability could be leveraged to bypass security controls or inject malicious payloads that compromise confidentiality and integrity of user interactions. While availability is not directly impacted, the reputational and operational consequences can be substantial. Given the medium severity and the need for authenticated access, the threat is more relevant in environments with weak access controls or compromised user accounts.
Mitigation Recommendations
1. Immediately restrict Author-level and higher privileges to trusted users only, minimizing the risk of malicious script injection. 2. Monitor WordPress user accounts for suspicious activity or unauthorized privilege escalations. 3. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin's injection points. 4. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected websites. 5. Until an official patch is released, consider disabling or removing the Insert Headers and Footers Code – HT Script plugin if feasible. 6. Conduct regular security audits of WordPress plugins and themes to identify and remediate vulnerabilities proactively. 7. Educate content authors about the risks of injecting untrusted code and enforce strict input validation policies. 8. Keep WordPress core and all plugins updated to their latest versions once patches addressing this vulnerability become available. 9. Use role-based access control (RBAC) and multi-factor authentication (MFA) to secure user accounts with elevated privileges. 10. Review and sanitize all user-generated content and inputs that could be rendered in web pages.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-12112: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in htplugins Insert Headers and Footers Code – HT Script
Description
The Insert Headers and Footers Code – HT Script plugin for WordPress is vulnerable to Stored Cross-Site Scripting via adding scripts in all versions up to, and including, 1.1.6 due to insufficient capability checks. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-12112 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Insert Headers and Footers Code – HT Script plugin for WordPress, affecting all versions up to and including 1.1.6. The vulnerability stems from improper neutralization of input during web page generation, specifically due to insufficient capability checks that allow authenticated users with Author-level permissions or higher to inject arbitrary JavaScript code into pages. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed with the victim's credentials. The vulnerability is exploitable remotely over the network, does not require user interaction beyond page access, and has a CVSS v3.1 base score of 6.4, indicating medium severity. The scope is considered changed (S:C) because the vulnerability affects multiple users beyond the attacker. Although no known exploits have been reported in the wild, the presence of authenticated access requirements limits exploitation to environments where attackers have compromised or legitimately hold Author-level accounts. The vulnerability highlights the importance of strict capability checks and input sanitization in WordPress plugins that handle dynamic content injection. Since the plugin is used to insert headers and footers code snippets, the impact can be widespread across affected sites. No official patches or updates are currently linked, so mitigation relies on access control and monitoring until a fix is available.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the vulnerable Insert Headers and Footers Code – HT Script plugin installed. Exploitation could lead to unauthorized script execution in users' browsers, enabling session hijacking, data theft, or defacement of web content. This can damage organizational reputation, lead to data breaches involving user credentials or personal data, and potentially facilitate further attacks such as phishing or malware distribution. Organizations with multiple content authors or contributors are at higher risk since attackers require Author-level access to exploit the vulnerability. The impact is particularly significant for sectors relying heavily on web presence and customer trust, such as e-commerce, media, and public services. Additionally, the cross-site scripting vulnerability could be leveraged to bypass security controls or inject malicious payloads that compromise confidentiality and integrity of user interactions. While availability is not directly impacted, the reputational and operational consequences can be substantial. Given the medium severity and the need for authenticated access, the threat is more relevant in environments with weak access controls or compromised user accounts.
Mitigation Recommendations
1. Immediately restrict Author-level and higher privileges to trusted users only, minimizing the risk of malicious script injection. 2. Monitor WordPress user accounts for suspicious activity or unauthorized privilege escalations. 3. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin's injection points. 4. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected websites. 5. Until an official patch is released, consider disabling or removing the Insert Headers and Footers Code – HT Script plugin if feasible. 6. Conduct regular security audits of WordPress plugins and themes to identify and remediate vulnerabilities proactively. 7. Educate content authors about the risks of injecting untrusted code and enforce strict input validation policies. 8. Keep WordPress core and all plugins updated to their latest versions once patches addressing this vulnerability become available. 9. Use role-based access control (RBAC) and multi-factor authentication (MFA) to secure user accounts with elevated privileges. 10. Review and sanitize all user-generated content and inputs that could be rendered in web pages.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-23T15:11:52.238Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690ebeaf3a8fd010ecf64223
Added to database: 11/8/2025, 3:53:19 AM
Last enriched: 11/15/2025, 4:47:29 AM
Last updated: 11/21/2025, 12:50:29 PM
Views: 16
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-66115: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in MatrixAddons Easy Invoice
HighCVE-2025-66114: Missing Authorization in theme funda Show Variations as Single Products Woocommerce
HighCVE-2025-66113: Missing Authorization in ThemeAtelier Better Chat Support for Messenger
HighCVE-2025-66112: Missing Authorization in WebToffee Accessibility Toolkit by WebYes
HighCVE-2025-66111: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Nelio Software Nelio Popups
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.