CVE-2025-13971: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in thewellnessway TWW Protein Calculator
The TWW Protein Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Header' setting in all versions up to, and including, 1.0.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-13971 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, found in the TWW Protein Calculator plugin for WordPress. This vulnerability exists in all versions up to and including 1.0.24 due to insufficient sanitization and escaping of user input in the 'Header' setting. Specifically, authenticated users with administrator privileges on multisite WordPress installations where the unfiltered_html capability is disabled can inject arbitrary JavaScript code into pages. When other users visit these pages, the injected scripts execute in their browsers, potentially allowing attackers to steal session tokens, manipulate page content, or perform actions on behalf of users. The vulnerability requires high privileges (administrator) and does not require user interaction beyond visiting the affected page. It affects only multisite WordPress setups with unfiltered_html disabled, limiting its exposure. The CVSS 3.1 base score is 4.4 (medium), reflecting the need for administrator access and the limited impact on confidentiality and integrity, with no availability impact. No patches or known exploits are currently reported, but the vulnerability poses a risk in environments where the plugin is deployed and multisite configurations are used.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized script execution within their WordPress multisite environments, potentially compromising user sessions, defacing websites, or enabling further attacks such as privilege escalation or data theft. Although exploitation requires administrator access, insider threats or compromised admin accounts could leverage this vulnerability to escalate attacks. The impact on confidentiality and integrity is limited but non-negligible, especially for organizations relying on WordPress multisite for managing multiple domains or sub-sites. Given the widespread use of WordPress in Europe, particularly in sectors such as education, government, and SMEs, the vulnerability could affect a significant number of sites if the plugin is installed. The lack of availability impact reduces the risk of service disruption, but reputational damage and data leakage remain concerns. Organizations with strict data protection requirements under GDPR must consider the potential for personal data exposure through XSS attacks.
Mitigation Recommendations
European organizations should take several specific steps to mitigate this vulnerability: 1) Immediately audit WordPress multisite installations to identify the presence of the TWW Protein Calculator plugin and verify the version in use. 2) Restrict administrator privileges to trusted personnel only, minimizing the risk of malicious or accidental exploitation. 3) Where possible, enable the unfiltered_html capability safely to reduce the attack surface, or alternatively, implement strict input validation and output escaping for the 'Header' setting manually if plugin updates are unavailable. 4) Monitor multisite environments for unusual script injections or anomalous administrator activity using security plugins or web application firewalls (WAFs) with XSS detection capabilities. 5) Develop and test incident response plans for potential XSS incidents, including user session invalidation and forensic analysis. 6) Engage with the plugin vendor or community to obtain patches or updates as they become available, and apply them promptly. 7) Educate administrators on secure plugin configuration and the risks of stored XSS in multisite contexts.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-13971: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in thewellnessway TWW Protein Calculator
Description
The TWW Protein Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Header' setting in all versions up to, and including, 1.0.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-13971 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, found in the TWW Protein Calculator plugin for WordPress. This vulnerability exists in all versions up to and including 1.0.24 due to insufficient sanitization and escaping of user input in the 'Header' setting. Specifically, authenticated users with administrator privileges on multisite WordPress installations where the unfiltered_html capability is disabled can inject arbitrary JavaScript code into pages. When other users visit these pages, the injected scripts execute in their browsers, potentially allowing attackers to steal session tokens, manipulate page content, or perform actions on behalf of users. The vulnerability requires high privileges (administrator) and does not require user interaction beyond visiting the affected page. It affects only multisite WordPress setups with unfiltered_html disabled, limiting its exposure. The CVSS 3.1 base score is 4.4 (medium), reflecting the need for administrator access and the limited impact on confidentiality and integrity, with no availability impact. No patches or known exploits are currently reported, but the vulnerability poses a risk in environments where the plugin is deployed and multisite configurations are used.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized script execution within their WordPress multisite environments, potentially compromising user sessions, defacing websites, or enabling further attacks such as privilege escalation or data theft. Although exploitation requires administrator access, insider threats or compromised admin accounts could leverage this vulnerability to escalate attacks. The impact on confidentiality and integrity is limited but non-negligible, especially for organizations relying on WordPress multisite for managing multiple domains or sub-sites. Given the widespread use of WordPress in Europe, particularly in sectors such as education, government, and SMEs, the vulnerability could affect a significant number of sites if the plugin is installed. The lack of availability impact reduces the risk of service disruption, but reputational damage and data leakage remain concerns. Organizations with strict data protection requirements under GDPR must consider the potential for personal data exposure through XSS attacks.
Mitigation Recommendations
European organizations should take several specific steps to mitigate this vulnerability: 1) Immediately audit WordPress multisite installations to identify the presence of the TWW Protein Calculator plugin and verify the version in use. 2) Restrict administrator privileges to trusted personnel only, minimizing the risk of malicious or accidental exploitation. 3) Where possible, enable the unfiltered_html capability safely to reduce the attack surface, or alternatively, implement strict input validation and output escaping for the 'Header' setting manually if plugin updates are unavailable. 4) Monitor multisite environments for unusual script injections or anomalous administrator activity using security plugins or web application firewalls (WAFs) with XSS detection capabilities. 5) Develop and test incident response plans for potential XSS incidents, including user session invalidation and forensic analysis. 6) Engage with the plugin vendor or community to obtain patches or updates as they become available, and apply them promptly. 7) Educate administrators on secure plugin configuration and the risks of stored XSS in multisite contexts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-12-03T15:55:16.404Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 693b9187650da22753edbd36
Added to database: 12/12/2025, 3:52:39 AM
Last enriched: 12/12/2025, 4:14:54 AM
Last updated: 12/13/2025, 8:25:48 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9207: CWE-20 Improper Input Validation in templateinvaders TI WooCommerce Wishlist
MediumCVE-2025-8779: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in shamsbd71 All-in-One Addons for Elementor – WidgetKit
MediumCVE-2025-10289: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in wssoffice21 Filter & Grids
MediumCVE-2025-14586: OS Command Injection in TOTOLINK X5000R
MediumCVE-2025-10738: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in rupok98 URL Shortener Plugin For WordPress
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.