Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-14887: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpcommerz twinklesmtp – Email Service Provider For WordPress

0
Medium
VulnerabilityCVE-2025-14887cvecve-2025-14887cwe-79
Published: Wed Jan 07 2026 (01/07/2026, 06:35:59 UTC)
Source: CVE Database V5
Vendor/Project: wpcommerz
Product: twinklesmtp – Email Service Provider For WordPress

Description

The twinklesmtp – Email Service Provider For WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin's sender settings in all versions up to, and including, 1.03 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

AI-Powered Analysis

AILast updated: 01/07/2026, 07:07:59 UTC

Technical Analysis

CVE-2025-14887 is a stored Cross-Site Scripting (XSS) vulnerability identified in the twinklesmtp – Email Service Provider For WordPress plugin, which is widely used to manage email services within WordPress environments. The vulnerability exists due to improper neutralization of input during web page generation, specifically within the plugin's sender settings. This flaw allows authenticated users with administrator-level permissions or higher to inject arbitrary JavaScript code into the plugin's configuration pages. The vulnerability affects all versions up to and including 1.03 and is specifically exploitable in multi-site WordPress installations where the 'unfiltered_html' capability is disabled, a common security setting to prevent unauthorized HTML content. When an attacker injects malicious scripts, these scripts are stored persistently and executed in the context of any user who views the affected page, potentially leading to session hijacking, privilege escalation, or other malicious actions. The CVSS v3.1 score of 4.4 reflects a medium severity, considering the attack vector is network-based, requires high privileges, no user interaction, and impacts confidentiality and integrity with limited scope on availability. No public exploits have been reported yet, but the vulnerability's presence in a popular WordPress plugin and the high privileges required make it a significant concern for administrators managing multi-site WordPress environments.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to those running multi-site WordPress installations with the twinklesmtp plugin. Exploitation could lead to unauthorized script execution, enabling attackers to hijack user sessions, steal sensitive information, or perform actions on behalf of legitimate users, thereby compromising confidentiality and integrity. Given that many European enterprises, educational institutions, and government agencies utilize WordPress for content management, especially in multi-site configurations, the risk is non-trivial. The requirement for administrator-level access limits the attack surface but also means that insider threats or compromised admin accounts could be leveraged effectively. The impact is heightened in sectors with stringent data protection requirements under GDPR, as exploitation could lead to data breaches and regulatory penalties. Additionally, the persistent nature of stored XSS can facilitate long-term exploitation and lateral movement within affected networks.

Mitigation Recommendations

Organizations should immediately audit their WordPress environments to identify multi-site installations using the twinklesmtp plugin at or below version 1.03. Since no official patches are currently available, administrators should consider the following mitigations: restrict administrator access strictly to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA); temporarily disable or remove the twinklesmtp plugin if feasible; enable and enforce the 'unfiltered_html' capability only for trusted roles to reduce attack surface; implement Web Application Firewalls (WAF) with custom rules to detect and block suspicious script injections targeting plugin settings pages; monitor logs for unusual administrative activities or script injections; and prepare to apply patches promptly once released by the vendor. Additionally, educating administrators about the risks of stored XSS and safe plugin configuration practices will help reduce exploitation likelihood.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-12-18T12:54:17.209Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 695e0293a55ed4ed9984d54a

Added to database: 1/7/2026, 6:52:03 AM

Last enriched: 1/7/2026, 7:07:59 AM

Last updated: 1/8/2026, 12:37:56 PM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats