CVE-2025-13159: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in flothemesplugins Flo Forms – Easy Drag & Drop Form Builder
The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.0.43. This is due to the plugin allowing SVG file uploads via an unauthenticated AJAX endpoint (`flo_form_submit`) without proper file content validation. This makes it possible for unauthenticated attackers to upload malicious SVG files containing JavaScript that executes when an administrator views the uploaded file in the WordPress admin interface, leading to potential full site compromise.
AI Analysis
Technical Summary
CVE-2025-13159 is a stored cross-site scripting vulnerability classified under CWE-79 affecting the Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress. The vulnerability arises because the plugin permits unauthenticated users to upload SVG files through an AJAX endpoint named `flo_form_submit` without validating the file content properly. SVG files can contain embedded JavaScript, which, when rendered in the WordPress admin interface by an administrator, executes in the context of the admin session. This execution can lead to full site compromise by allowing attackers to hijack admin sessions, inject malicious code, or pivot to other parts of the infrastructure. The vulnerability affects all plugin versions up to and including 1.0.43. The CVSS 3.1 score is 7.1 (high), reflecting network attack vector, low attack complexity, no privileges required, but user interaction needed (admin viewing the file), and impacts on confidentiality, integrity, and availability. Although no public exploits are known yet, the vulnerability's nature and ease of exploitation make it a significant risk. The flaw is particularly dangerous because it allows unauthenticated attackers to persistently store malicious scripts that execute with administrator privileges, bypassing typical authentication barriers. The lack of proper SVG content validation is the root cause, and the attack surface includes any WordPress site using this plugin with SVG upload enabled. The vulnerability was published on November 21, 2025, and no official patches or fixes have been linked yet, increasing the urgency for mitigation.
Potential Impact
For European organizations, this vulnerability poses substantial risks to websites running WordPress with the affected Flo Forms plugin. Exploitation can lead to unauthorized administrative access, data theft, defacement, or deployment of further malware, impacting confidentiality, integrity, and availability of web assets. Organizations relying on WordPress for customer interaction, e-commerce, or internal portals could face service disruption and reputational damage. The stored XSS nature means the malicious payload persists and can affect multiple administrators or users over time. Given the unauthenticated attack vector, attackers can target organizations indiscriminately, increasing the threat surface. This is particularly critical for sectors with strict data protection regulations like GDPR, where breaches can lead to significant fines and legal consequences. Additionally, the ability to compromise administrative accounts can facilitate lateral movement within corporate networks, escalating the threat beyond the web server. The impact extends to supply chain risks if compromised sites serve as platforms for distributing malicious content or phishing campaigns targeting European users.
Mitigation Recommendations
Immediate mitigation should include disabling SVG file uploads in the Flo Forms plugin settings or globally within WordPress if possible. Restrict access to the `flo_form_submit` AJAX endpoint by implementing authentication checks or IP whitelisting to prevent unauthenticated uploads. Administrators should avoid viewing uploaded SVG files until a patch is released. Employ web application firewalls (WAFs) with rules to detect and block malicious SVG payloads or suspicious AJAX requests targeting the plugin endpoint. Monitor logs for unusual upload activity or admin interface access patterns. Conduct an audit of all uploaded SVG files to identify and remove potentially malicious content. Update the plugin promptly once the vendor releases a patch addressing the vulnerability. Additionally, implement Content Security Policy (CSP) headers to restrict script execution contexts in the admin interface. Educate administrators about the risk of opening untrusted files and enforce the principle of least privilege for admin accounts. Regular backups and incident response plans should be reviewed to prepare for potential exploitation.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-13159: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in flothemesplugins Flo Forms – Easy Drag & Drop Form Builder
Description
The Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.0.43. This is due to the plugin allowing SVG file uploads via an unauthenticated AJAX endpoint (`flo_form_submit`) without proper file content validation. This makes it possible for unauthenticated attackers to upload malicious SVG files containing JavaScript that executes when an administrator views the uploaded file in the WordPress admin interface, leading to potential full site compromise.
AI-Powered Analysis
Technical Analysis
CVE-2025-13159 is a stored cross-site scripting vulnerability classified under CWE-79 affecting the Flo Forms – Easy Drag & Drop Form Builder plugin for WordPress. The vulnerability arises because the plugin permits unauthenticated users to upload SVG files through an AJAX endpoint named `flo_form_submit` without validating the file content properly. SVG files can contain embedded JavaScript, which, when rendered in the WordPress admin interface by an administrator, executes in the context of the admin session. This execution can lead to full site compromise by allowing attackers to hijack admin sessions, inject malicious code, or pivot to other parts of the infrastructure. The vulnerability affects all plugin versions up to and including 1.0.43. The CVSS 3.1 score is 7.1 (high), reflecting network attack vector, low attack complexity, no privileges required, but user interaction needed (admin viewing the file), and impacts on confidentiality, integrity, and availability. Although no public exploits are known yet, the vulnerability's nature and ease of exploitation make it a significant risk. The flaw is particularly dangerous because it allows unauthenticated attackers to persistently store malicious scripts that execute with administrator privileges, bypassing typical authentication barriers. The lack of proper SVG content validation is the root cause, and the attack surface includes any WordPress site using this plugin with SVG upload enabled. The vulnerability was published on November 21, 2025, and no official patches or fixes have been linked yet, increasing the urgency for mitigation.
Potential Impact
For European organizations, this vulnerability poses substantial risks to websites running WordPress with the affected Flo Forms plugin. Exploitation can lead to unauthorized administrative access, data theft, defacement, or deployment of further malware, impacting confidentiality, integrity, and availability of web assets. Organizations relying on WordPress for customer interaction, e-commerce, or internal portals could face service disruption and reputational damage. The stored XSS nature means the malicious payload persists and can affect multiple administrators or users over time. Given the unauthenticated attack vector, attackers can target organizations indiscriminately, increasing the threat surface. This is particularly critical for sectors with strict data protection regulations like GDPR, where breaches can lead to significant fines and legal consequences. Additionally, the ability to compromise administrative accounts can facilitate lateral movement within corporate networks, escalating the threat beyond the web server. The impact extends to supply chain risks if compromised sites serve as platforms for distributing malicious content or phishing campaigns targeting European users.
Mitigation Recommendations
Immediate mitigation should include disabling SVG file uploads in the Flo Forms plugin settings or globally within WordPress if possible. Restrict access to the `flo_form_submit` AJAX endpoint by implementing authentication checks or IP whitelisting to prevent unauthenticated uploads. Administrators should avoid viewing uploaded SVG files until a patch is released. Employ web application firewalls (WAFs) with rules to detect and block malicious SVG payloads or suspicious AJAX requests targeting the plugin endpoint. Monitor logs for unusual upload activity or admin interface access patterns. Conduct an audit of all uploaded SVG files to identify and remove potentially malicious content. Update the plugin promptly once the vendor releases a patch addressing the vulnerability. Additionally, implement Content Security Policy (CSP) headers to restrict script execution contexts in the admin interface. Educate administrators about the risk of opening untrusted files and enforce the principle of least privilege for admin accounts. Regular backups and incident response plans should be reviewed to prepare for potential exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-11-14T00:33:54.064Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6920235bcf2d47c38997b556
Added to database: 11/21/2025, 8:31:23 AM
Last enriched: 11/21/2025, 8:39:16 AM
Last updated: 11/21/2025, 10:06:49 AM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13138: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in listingthemes WP Directory Kit
HighCVE-2025-12964: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nalam-1 Magical Products Display – Elementor WooCommerce Widgets | Product Sliders, Grids & AJAX Search
MediumCVE-2025-12750: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in trainingbusinesspros Groundhogg — CRM, Newsletters, and Marketing Automation
MediumCVE-2025-12160: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nmedia Simple User Registration
HighCVE-2025-12066: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in etruel WP Delete Post Copies
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.