Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13387: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in stellarwp Kadence WooCommerce Email Designer

0
High
VulnerabilityCVE-2025-13387cvecve-2025-13387cwe-79
Published: Tue Dec 02 2025 (12/02/2025, 04:37:13 UTC)
Source: CVE Database V5
Vendor/Project: stellarwp
Product: Kadence WooCommerce Email Designer

Description

The Kadence WooCommerce Email Designer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the customer name in all versions up to, and including, 1.5.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 12/02/2025, 04:59:58 UTC

Technical Analysis

CVE-2025-13387 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Kadence WooCommerce Email Designer plugin for WordPress, affecting all versions up to and including 1.5.17. The vulnerability stems from improper neutralization of input during web page generation (CWE-79), specifically insufficient sanitization and escaping of the customer name field. This flaw allows unauthenticated attackers to inject arbitrary JavaScript payloads that are stored and subsequently executed in the context of users viewing the affected pages, such as order confirmation or email preview pages. The attack vector requires no authentication or user interaction, increasing the risk profile. Exploitation can lead to theft of sensitive information like session cookies, user credentials, or other personal data, as well as potential manipulation of page content or redirection to malicious sites. The vulnerability affects the confidentiality and integrity of affected systems but does not impact availability. Although no public exploits have been reported yet, the vulnerability's characteristics make it a likely target for attackers once weaponized. The CVSS v3.1 base score of 7.2 reflects its high severity, with attack vector as network (remote), low attack complexity, no privileges required, no user interaction, and scope changed due to impact beyond the vulnerable component. The plugin is widely used in WooCommerce-based e-commerce sites, which are common in Europe, making this vulnerability a significant concern for European organizations relying on this software for transactional email design and customer communications.

Potential Impact

For European organizations, the impact of CVE-2025-13387 can be substantial, particularly for e-commerce businesses using WooCommerce with the Kadence Email Designer plugin. Exploitation could lead to unauthorized disclosure of customer data, including personally identifiable information (PII), through session hijacking or theft of authentication tokens. This compromises customer trust and may result in regulatory penalties under GDPR due to data breaches. Attackers could also manipulate email content or order pages, potentially facilitating phishing attacks or fraud. The integrity of customer communications is at risk, which can disrupt business operations and damage brand reputation. Since the vulnerability is exploitable without authentication or user interaction, it increases the attack surface and likelihood of exploitation. Organizations with high volumes of online transactions and customer interactions are particularly vulnerable. Additionally, the compromise of administrative or customer accounts could lead to further lateral movement within the network, escalating the severity of the breach. The absence of known exploits in the wild currently provides a window for proactive mitigation, but the risk remains high due to the ease of exploitation and widespread use of the affected plugin in Europe.

Mitigation Recommendations

1. Monitor for and promptly apply official patches or updates from stellarwp once available to remediate the vulnerability. 2. Until a patch is released, implement strict input validation and output encoding on all customer-supplied data fields, especially the customer name, to prevent script injection. 3. Deploy a Web Application Firewall (WAF) with custom rules to detect and block typical XSS payload patterns targeting the Kadence WooCommerce Email Designer plugin. 4. Conduct regular security audits and code reviews of customizations or extensions related to WooCommerce email templates to identify and remediate unsafe input handling. 5. Educate site administrators and developers on secure coding practices, emphasizing the importance of sanitizing and escaping user inputs in dynamic content generation. 6. Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 7. Monitor logs and user reports for suspicious activities or unexpected script execution behaviors. 8. Consider temporarily disabling or replacing the Kadence WooCommerce Email Designer plugin if immediate patching is not feasible and risk is unacceptable. 9. Maintain regular backups and incident response plans to quickly recover from potential exploitation events.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-11-18T21:09:56.134Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 692e6edbf8429d84f3bf2bae

Added to database: 12/2/2025, 4:45:15 AM

Last enriched: 12/2/2025, 4:59:58 AM

Last updated: 12/2/2025, 2:14:52 PM

Views: 25

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats