CVE-2025-13367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpeverest User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcode attributes in all versions up to, and including, 4.4.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-13367 is a stored cross-site scripting (XSS) vulnerability identified in the wpeverest User Registration & Membership plugin for WordPress, affecting all versions up to and including 4.4.6. The vulnerability arises from improper neutralization of input during web page generation, specifically through multiple shortcode attributes that lack sufficient input sanitization and output escaping. Authenticated attackers with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Because the malicious script is stored, it executes whenever any user visits the infected page, enabling potential attacks such as session hijacking, theft of sensitive information, or unauthorized actions performed on behalf of users. The vulnerability has a CVSS v3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote exploitation), low attack complexity, requiring privileges (authenticated contributor or above), no user interaction, and scope change (impacting other components). Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk due to the common use of WordPress and this plugin for managing user registrations and memberships. The plugin’s widespread deployment in various organizational websites increases the attack surface. The vulnerability is categorized under CWE-79, indicating improper neutralization of input leading to cross-site scripting. The lack of patches at the time of reporting necessitates immediate attention to mitigate risks.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized script execution within trusted websites, potentially compromising user accounts, leaking sensitive data, or enabling further attacks such as privilege escalation or defacement. Organizations relying on the affected plugin for user registration and membership management are particularly vulnerable, as attackers with contributor-level access can embed malicious scripts that affect all visitors or logged-in users. This can damage organizational reputation, violate data protection regulations such as GDPR due to potential data breaches, and disrupt business operations. The medium severity score reflects moderate impact, but the scope change and ease of exploitation by authenticated users increase the risk in environments with multiple contributors. The vulnerability could be leveraged in targeted attacks against European entities with public-facing WordPress sites, especially those with active user communities or membership portals.
Mitigation Recommendations
1. Immediately monitor and restrict contributor-level user privileges to trusted personnel only, minimizing the risk of malicious script injection. 2. Apply strict input validation and output encoding on all shortcode attributes used in the plugin, either via custom code or security plugins that enforce sanitization. 3. Regularly audit user-generated content and shortcode usage to detect and remove any injected scripts. 4. Keep WordPress core and all plugins updated; prioritize applying the official patch from wpeverest once released. 5. Employ Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting shortcode attributes. 6. Educate content contributors about security best practices and the risks of injecting untrusted content. 7. Consider temporarily disabling or replacing the plugin with a more secure alternative if immediate patching is not possible. 8. Implement Content Security Policy (CSP) headers to restrict script execution sources, mitigating impact if exploitation occurs.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2025-13367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpeverest User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin
Description
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcode attributes in all versions up to, and including, 4.4.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-13367 is a stored cross-site scripting (XSS) vulnerability identified in the wpeverest User Registration & Membership plugin for WordPress, affecting all versions up to and including 4.4.6. The vulnerability arises from improper neutralization of input during web page generation, specifically through multiple shortcode attributes that lack sufficient input sanitization and output escaping. Authenticated attackers with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Because the malicious script is stored, it executes whenever any user visits the infected page, enabling potential attacks such as session hijacking, theft of sensitive information, or unauthorized actions performed on behalf of users. The vulnerability has a CVSS v3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote exploitation), low attack complexity, requiring privileges (authenticated contributor or above), no user interaction, and scope change (impacting other components). Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk due to the common use of WordPress and this plugin for managing user registrations and memberships. The plugin’s widespread deployment in various organizational websites increases the attack surface. The vulnerability is categorized under CWE-79, indicating improper neutralization of input leading to cross-site scripting. The lack of patches at the time of reporting necessitates immediate attention to mitigate risks.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized script execution within trusted websites, potentially compromising user accounts, leaking sensitive data, or enabling further attacks such as privilege escalation or defacement. Organizations relying on the affected plugin for user registration and membership management are particularly vulnerable, as attackers with contributor-level access can embed malicious scripts that affect all visitors or logged-in users. This can damage organizational reputation, violate data protection regulations such as GDPR due to potential data breaches, and disrupt business operations. The medium severity score reflects moderate impact, but the scope change and ease of exploitation by authenticated users increase the risk in environments with multiple contributors. The vulnerability could be leveraged in targeted attacks against European entities with public-facing WordPress sites, especially those with active user communities or membership portals.
Mitigation Recommendations
1. Immediately monitor and restrict contributor-level user privileges to trusted personnel only, minimizing the risk of malicious script injection. 2. Apply strict input validation and output encoding on all shortcode attributes used in the plugin, either via custom code or security plugins that enforce sanitization. 3. Regularly audit user-generated content and shortcode usage to detect and remove any injected scripts. 4. Keep WordPress core and all plugins updated; prioritize applying the official patch from wpeverest once released. 5. Employ Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting shortcode attributes. 6. Educate content contributors about security best practices and the risks of injecting untrusted content. 7. Consider temporarily disabling or replacing the plugin with a more secure alternative if immediate patching is not possible. 8. Implement Content Security Policy (CSP) headers to restrict script execution sources, mitigating impact if exploitation occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-11-18T17:27:04.615Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69401ef9d9bcdf3f3de1277e
Added to database: 12/15/2025, 2:45:13 PM
Last enriched: 12/15/2025, 3:02:31 PM
Last updated: 12/17/2025, 12:24:56 AM
Views: 10
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14766: Out of bounds read and write in Google Chrome
UnknownCVE-2025-14765: Use after free in Google Chrome
UnknownCVE-2025-34288: CWE-732 Incorrect Permission Assignment for Critical Resource in Nagios Enterprises Nagios XI
HighCVE-2025-68274: CWE-476: NULL Pointer Dereference in emiago sipgo
HighCVE-2025-64520: CWE-862: Missing Authorization in glpi-project glpi
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.