CVE-2025-13387: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in stellarwp Kadence WooCommerce Email Designer
The Kadence WooCommerce Email Designer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the customer name in all versions up to, and including, 1.5.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-13387 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Kadence WooCommerce Email Designer plugin for WordPress, maintained by stellarwp. This vulnerability affects all versions up to and including 1.5.17. The root cause is insufficient sanitization and escaping of the customer name input field during web page generation, which allows attackers to inject arbitrary JavaScript code that is stored persistently. Because the vulnerability is stored XSS, the malicious payload executes every time a user views the affected page, potentially compromising user sessions, stealing cookies, or performing actions on behalf of the user. Notably, the vulnerability can be exploited by unauthenticated attackers without any user interaction, increasing its risk profile. The CVSS v3.1 score is 7.2 (High), reflecting network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with partial confidentiality and integrity impact but no availability impact. Although no public exploits have been reported yet, the vulnerability is critical due to the widespread use of WooCommerce and WordPress in e-commerce environments. The plugin’s role in designing WooCommerce emails means that injected scripts could affect administrators or customers viewing order confirmation or notification emails rendered in the browser, expanding the attack surface. The lack of available patches at the time of publication necessitates immediate mitigation efforts by affected organizations.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of customer and administrative data. Exploitation could lead to theft of session cookies, enabling account takeover, unauthorized actions within the e-commerce platform, and potential spread of malware or phishing attacks via compromised email templates. Given the critical role of WooCommerce in European e-commerce, successful exploitation could disrupt business operations, damage customer trust, and lead to regulatory non-compliance under GDPR due to data breaches. The vulnerability’s ability to be exploited without authentication or user interaction increases the likelihood of automated attacks targeting vulnerable sites. Additionally, attackers could leverage this flaw to pivot to other parts of the network or escalate privileges, especially if administrative users are targeted. The absence of known exploits currently provides a window for proactive defense, but the high severity score and the commonality of the affected plugin underscore the urgency for European organizations to act swiftly.
Mitigation Recommendations
1. Immediate upgrade: Monitor for official patches from stellarwp and apply them as soon as they become available. 2. Input validation: Implement additional server-side input validation and sanitization for customer name fields at the application or web server level to block malicious scripts. 3. Content Security Policy (CSP): Deploy strict CSP headers to restrict the execution of unauthorized scripts in browsers, mitigating the impact of injected XSS payloads. 4. Web Application Firewall (WAF): Configure WAF rules to detect and block common XSS attack patterns targeting the vulnerable plugin endpoints. 5. User privilege management: Limit administrative access and enforce multi-factor authentication to reduce the risk of session hijacking consequences. 6. Monitoring and logging: Enable detailed logging of web requests and monitor for unusual activity indicative of XSS exploitation attempts. 7. Educate users: Inform administrators and users about the risk of suspicious scripts or unexpected behavior in WooCommerce emails. 8. Temporary disablement: If patching is delayed, consider disabling the Kadence WooCommerce Email Designer plugin until a fix is available to eliminate the attack vector.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-13387: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in stellarwp Kadence WooCommerce Email Designer
Description
The Kadence WooCommerce Email Designer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the customer name in all versions up to, and including, 1.5.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-13387 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Kadence WooCommerce Email Designer plugin for WordPress, maintained by stellarwp. This vulnerability affects all versions up to and including 1.5.17. The root cause is insufficient sanitization and escaping of the customer name input field during web page generation, which allows attackers to inject arbitrary JavaScript code that is stored persistently. Because the vulnerability is stored XSS, the malicious payload executes every time a user views the affected page, potentially compromising user sessions, stealing cookies, or performing actions on behalf of the user. Notably, the vulnerability can be exploited by unauthenticated attackers without any user interaction, increasing its risk profile. The CVSS v3.1 score is 7.2 (High), reflecting network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with partial confidentiality and integrity impact but no availability impact. Although no public exploits have been reported yet, the vulnerability is critical due to the widespread use of WooCommerce and WordPress in e-commerce environments. The plugin’s role in designing WooCommerce emails means that injected scripts could affect administrators or customers viewing order confirmation or notification emails rendered in the browser, expanding the attack surface. The lack of available patches at the time of publication necessitates immediate mitigation efforts by affected organizations.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of customer and administrative data. Exploitation could lead to theft of session cookies, enabling account takeover, unauthorized actions within the e-commerce platform, and potential spread of malware or phishing attacks via compromised email templates. Given the critical role of WooCommerce in European e-commerce, successful exploitation could disrupt business operations, damage customer trust, and lead to regulatory non-compliance under GDPR due to data breaches. The vulnerability’s ability to be exploited without authentication or user interaction increases the likelihood of automated attacks targeting vulnerable sites. Additionally, attackers could leverage this flaw to pivot to other parts of the network or escalate privileges, especially if administrative users are targeted. The absence of known exploits currently provides a window for proactive defense, but the high severity score and the commonality of the affected plugin underscore the urgency for European organizations to act swiftly.
Mitigation Recommendations
1. Immediate upgrade: Monitor for official patches from stellarwp and apply them as soon as they become available. 2. Input validation: Implement additional server-side input validation and sanitization for customer name fields at the application or web server level to block malicious scripts. 3. Content Security Policy (CSP): Deploy strict CSP headers to restrict the execution of unauthorized scripts in browsers, mitigating the impact of injected XSS payloads. 4. Web Application Firewall (WAF): Configure WAF rules to detect and block common XSS attack patterns targeting the vulnerable plugin endpoints. 5. User privilege management: Limit administrative access and enforce multi-factor authentication to reduce the risk of session hijacking consequences. 6. Monitoring and logging: Enable detailed logging of web requests and monitor for unusual activity indicative of XSS exploitation attempts. 7. Educate users: Inform administrators and users about the risk of suspicious scripts or unexpected behavior in WooCommerce emails. 8. Temporary disablement: If patching is delayed, consider disabling the Kadence WooCommerce Email Designer plugin until a fix is available to eliminate the attack vector.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-11-18T21:09:56.134Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 692e6edbf8429d84f3bf2bae
Added to database: 12/2/2025, 4:45:15 AM
Last enriched: 12/9/2025, 5:31:04 AM
Last updated: 1/16/2026, 10:15:56 PM
Views: 192
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-21223: CWE-269: Improper Privilege Management in Microsoft Microsoft Edge (Chromium-based)
MediumCVE-2026-20960: CWE-285: Improper Authorization in Microsoft Microsoft Power Apps
HighCVE-2025-56451: n/a
MediumCVE-2026-23800: CWE-266 Incorrect Privilege Assignment in Modular DS
CriticalCVE-2026-23744: CWE-306: Missing Authentication for Critical Function in MCPJam inspector
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.