CVE-2025-13857: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ksakai Yet Another WebClap for WordPress
The Yet Another WebClap for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'text' parameter of the webclap_button shortcode in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-13857 identifies a stored Cross-Site Scripting (XSS) vulnerability in the Yet Another WebClap plugin for WordPress, specifically in versions up to and including 0.2. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), where the 'text' parameter of the webclap_button shortcode lacks sufficient input sanitization and output escaping. This flaw allows authenticated users with Contributor-level access or higher to inject arbitrary JavaScript code into WordPress pages. Because the malicious script is stored persistently, it executes every time any user visits the infected page, potentially compromising session tokens, redirecting users, or performing actions on behalf of users without their consent. The vulnerability has a CVSS 3.1 base score of 6.4, indicating medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (Contributor or above), no user interaction, and a scope change due to affecting other components. Although no known exploits are reported in the wild, the vulnerability poses a significant risk to websites that allow multiple contributors to publish content. The lack of available patches or updates at the time of disclosure increases the urgency for mitigation. The vulnerability's impact is primarily on confidentiality and integrity, with no direct availability impact. The plugin's widespread use in WordPress sites, especially those with collaborative content creation, increases the attack surface.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those operating WordPress-based websites that use the Yet Another WebClap plugin. Exploitation can lead to session hijacking, unauthorized actions performed on behalf of users, defacement, or redirection to malicious sites, undermining user trust and potentially leading to data breaches. Organizations in sectors such as media, education, government, and e-commerce that rely on WordPress for content management and allow multiple contributors are particularly vulnerable. The compromise of user credentials or session tokens could facilitate further lateral movement or privilege escalation within organizational networks. Additionally, reputational damage and regulatory consequences under GDPR may arise if personal data is exposed or manipulated. The medium CVSS score reflects a moderate but tangible risk that should not be ignored, especially given the ease of exploitation by authenticated contributors and the persistent nature of stored XSS attacks.
Mitigation Recommendations
1. Immediately audit WordPress sites for the presence of the Yet Another WebClap plugin and identify affected versions (up to 0.2). 2. If possible, update the plugin to a patched version once available; if no patch exists, consider disabling or uninstalling the plugin to eliminate the vulnerability. 3. Restrict Contributor-level user permissions to trusted individuals only and review user roles to minimize unnecessary privileges. 4. Implement strict input validation and output encoding on all user-generated content, especially shortcode parameters. 5. Deploy a Web Application Firewall (WAF) with rules to detect and block XSS payloads targeting the vulnerable parameter. 6. Monitor logs for unusual activity or injection attempts related to the webclap_button shortcode. 7. Educate content contributors about the risks of injecting untrusted content and enforce secure content publishing policies. 8. Regularly update WordPress core, themes, and plugins to reduce exposure to known vulnerabilities. 9. Conduct periodic security assessments and penetration tests focusing on user input handling and stored XSS vectors.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-13857: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ksakai Yet Another WebClap for WordPress
Description
The Yet Another WebClap for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'text' parameter of the webclap_button shortcode in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-13857 identifies a stored Cross-Site Scripting (XSS) vulnerability in the Yet Another WebClap plugin for WordPress, specifically in versions up to and including 0.2. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), where the 'text' parameter of the webclap_button shortcode lacks sufficient input sanitization and output escaping. This flaw allows authenticated users with Contributor-level access or higher to inject arbitrary JavaScript code into WordPress pages. Because the malicious script is stored persistently, it executes every time any user visits the infected page, potentially compromising session tokens, redirecting users, or performing actions on behalf of users without their consent. The vulnerability has a CVSS 3.1 base score of 6.4, indicating medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (Contributor or above), no user interaction, and a scope change due to affecting other components. Although no known exploits are reported in the wild, the vulnerability poses a significant risk to websites that allow multiple contributors to publish content. The lack of available patches or updates at the time of disclosure increases the urgency for mitigation. The vulnerability's impact is primarily on confidentiality and integrity, with no direct availability impact. The plugin's widespread use in WordPress sites, especially those with collaborative content creation, increases the attack surface.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those operating WordPress-based websites that use the Yet Another WebClap plugin. Exploitation can lead to session hijacking, unauthorized actions performed on behalf of users, defacement, or redirection to malicious sites, undermining user trust and potentially leading to data breaches. Organizations in sectors such as media, education, government, and e-commerce that rely on WordPress for content management and allow multiple contributors are particularly vulnerable. The compromise of user credentials or session tokens could facilitate further lateral movement or privilege escalation within organizational networks. Additionally, reputational damage and regulatory consequences under GDPR may arise if personal data is exposed or manipulated. The medium CVSS score reflects a moderate but tangible risk that should not be ignored, especially given the ease of exploitation by authenticated contributors and the persistent nature of stored XSS attacks.
Mitigation Recommendations
1. Immediately audit WordPress sites for the presence of the Yet Another WebClap plugin and identify affected versions (up to 0.2). 2. If possible, update the plugin to a patched version once available; if no patch exists, consider disabling or uninstalling the plugin to eliminate the vulnerability. 3. Restrict Contributor-level user permissions to trusted individuals only and review user roles to minimize unnecessary privileges. 4. Implement strict input validation and output encoding on all user-generated content, especially shortcode parameters. 5. Deploy a Web Application Firewall (WAF) with rules to detect and block XSS payloads targeting the vulnerable parameter. 6. Monitor logs for unusual activity or injection attempts related to the webclap_button shortcode. 7. Educate content contributors about the risks of injecting untrusted content and enforce secure content publishing policies. 8. Regularly update WordPress core, themes, and plugins to reduce exposure to known vulnerabilities. 9. Conduct periodic security assessments and penetration tests focusing on user input handling and stored XSS vectors.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-12-01T20:31:53.275Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6933c71e11163305efef3deb
Added to database: 12/6/2025, 6:03:10 AM
Last enriched: 12/6/2025, 6:12:48 AM
Last updated: 12/9/2025, 6:46:10 PM
Views: 16
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-65573: n/a
UnknownCVE-2025-14334: SQL Injection in itsourcecode Student Management System
MediumCVE-2025-11531: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in HP Inc HP System Event Utility
MediumCVE-2025-64894: Integer Overflow or Wraparound (CWE-190) in Adobe DNG SDK
MediumCVE-2025-64893: Out-of-bounds Read (CWE-125) in Adobe DNG SDK
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.