Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13054: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor

0
Medium
VulnerabilityCVE-2025-13054cvecve-2025-13054cwe-79
Published: Wed Nov 19 2025 (11/19/2025, 05:45:12 UTC)
Source: CVE Database V5
Vendor/Project: cozmoslabs
Product: User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor

Description

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wppb-embed shortcode in all versions up to, and including, 3.14.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 11/19/2025, 06:53:04 UTC

Technical Analysis

CVE-2025-13054 identifies a stored cross-site scripting vulnerability in the 'User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor' WordPress plugin developed by cozmoslabs. The vulnerability affects all versions up to and including 3.14.8. It is caused by improper neutralization of input during web page generation (CWE-79), specifically insufficient sanitization and escaping of user-supplied attributes in the plugin's wppb-embed shortcode. Authenticated attackers with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages. When other users access these pages, the malicious scripts execute in their browsers, potentially allowing attackers to hijack sessions, steal cookies, perform actions on behalf of users, or deliver further payloads. The vulnerability is exploitable remotely over the network without user interaction but requires the attacker to have authenticated access with contributor or higher privileges, which limits the attack surface. The CVSS 3.1 vector (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N) indicates network attack vector, low complexity, privileges required, no user interaction, scope changed, and low impact on confidentiality and integrity, with no impact on availability. No public exploits or patches are currently available, but the vulnerability is published and tracked by Wordfence and the CVE database. The plugin is widely used in WordPress environments to manage user registration forms, profiles, and roles, making this vulnerability relevant to many websites that rely on it for user management.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to websites using the affected plugin for user registration and profile management. Exploitation can lead to session hijacking, unauthorized actions, and potential data exposure through cross-site scripting attacks. This can undermine user trust, lead to account compromise, and potentially facilitate further attacks such as privilege escalation or phishing. Organizations with contributor-level user roles exposed to the internet are particularly vulnerable. The impact is heightened for sectors with sensitive user data or regulatory requirements such as GDPR, where data leakage or unauthorized access can result in compliance violations and fines. Additionally, compromised websites can be used to distribute malware or conduct social engineering attacks targeting European users. The scope includes any WordPress site using the plugin, which is popular across many European countries, especially in small to medium enterprises and public sector websites. While the vulnerability does not directly affect availability, the reputational damage and potential data breaches can have significant operational and financial consequences.

Mitigation Recommendations

1. Monitor the plugin vendor’s communications and WordPress plugin repository for an official patch and apply it immediately upon release. 2. Until a patch is available, restrict contributor-level and higher user roles to trusted personnel only, minimizing the risk of malicious script injection. 3. Implement a Web Application Firewall (WAF) with rules to detect and block common XSS payloads, particularly targeting the wppb-embed shortcode usage. 4. Conduct manual code review or apply custom input sanitization and output escaping for user-supplied attributes in the plugin’s shortcode if feasible. 5. Regularly audit user roles and permissions to ensure no unnecessary privileges are granted. 6. Educate site administrators and users about the risks of XSS and safe content practices. 7. Employ Content Security Policy (CSP) headers to restrict script execution sources, mitigating the impact of injected scripts. 8. Maintain regular backups of website data and configurations to enable quick recovery if exploitation occurs.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-11-12T10:23:03.370Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691d6897a27e6d5e91bc16f0

Added to database: 11/19/2025, 6:49:59 AM

Last enriched: 11/19/2025, 6:53:04 AM

Last updated: 11/22/2025, 2:47:51 AM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats