CVE-2025-30972: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iamapinan Woocommerce Line Notify
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iamapinan Woocommerce Line Notify allows Stored XSS. This issue affects Woocommerce Line Notify: from n/a through 1.1.7.
AI Analysis
Technical Summary
CVE-2025-30972 is a high-severity vulnerability classified under CWE-79, which corresponds to Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the iamapinan Woocommerce Line Notify plugin, specifically versions up to 1.1.7. The flaw allows an attacker to inject malicious scripts that are stored and later executed in the context of users' browsers when they access affected pages. The vulnerability is a Stored XSS, meaning the malicious payload is saved on the server side and delivered to users without proper sanitization or encoding. According to the CVSS 3.1 vector (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L), the attack can be performed remotely over the network without any privileges, requires low attack complexity, and only needs user interaction (such as a user visiting a crafted page). The scope is changed, indicating that the vulnerability affects components beyond the initially vulnerable component, potentially impacting other parts of the system. The impact includes partial loss of confidentiality, integrity, and availability, as the attacker can execute arbitrary scripts in victims' browsers, potentially stealing session tokens, performing actions on behalf of users, or causing denial of service. No known exploits are currently reported in the wild, and no patches have been linked yet, suggesting that mitigation may require vendor updates or manual intervention. The vulnerability is particularly relevant for websites using the Woocommerce Line Notify plugin, which integrates WooCommerce with Line Notify services to send notifications. Attackers exploiting this vulnerability could compromise the security of e-commerce platforms, leading to customer data theft, unauthorized transactions, or reputational damage.
Potential Impact
For European organizations, especially e-commerce businesses using WooCommerce with the Line Notify plugin, this vulnerability poses a significant risk. Exploitation could lead to theft of customer credentials, session hijacking, and unauthorized actions on user accounts, undermining trust and potentially violating GDPR requirements related to data protection and breach notification. The partial loss of confidentiality and integrity could expose sensitive customer information and transaction details. Additionally, the availability impact could disrupt notification services, affecting business operations. Given the widespread use of WooCommerce in Europe and the popularity of Line Notify in markets with significant Asian-European business interactions, organizations may face targeted attacks aiming to exploit this vulnerability. The cross-site scripting nature also facilitates phishing and social engineering attacks, increasing the risk of broader compromise within affected organizations.
Mitigation Recommendations
To mitigate CVE-2025-30972, European organizations should: 1) Immediately audit their WooCommerce installations to identify if the iamapinan Woocommerce Line Notify plugin is installed and determine its version. 2) Apply any available patches or updates from the vendor as soon as they are released. In the absence of official patches, consider temporarily disabling the plugin to eliminate exposure. 3) Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4) Employ web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting the affected plugin endpoints. 5) Conduct thorough input validation and output encoding on any user-supplied data related to the plugin, if custom modifications are possible. 6) Educate users and administrators about the risks of clicking on suspicious links or interacting with untrusted content. 7) Monitor logs for unusual activity indicative of exploitation attempts, such as unexpected script injections or anomalous user behavior. 8) Review and strengthen overall website security hygiene, including regular vulnerability scanning and penetration testing focused on plugin components.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-30972: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iamapinan Woocommerce Line Notify
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iamapinan Woocommerce Line Notify allows Stored XSS. This issue affects Woocommerce Line Notify: from n/a through 1.1.7.
AI-Powered Analysis
Technical Analysis
CVE-2025-30972 is a high-severity vulnerability classified under CWE-79, which corresponds to Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the iamapinan Woocommerce Line Notify plugin, specifically versions up to 1.1.7. The flaw allows an attacker to inject malicious scripts that are stored and later executed in the context of users' browsers when they access affected pages. The vulnerability is a Stored XSS, meaning the malicious payload is saved on the server side and delivered to users without proper sanitization or encoding. According to the CVSS 3.1 vector (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L), the attack can be performed remotely over the network without any privileges, requires low attack complexity, and only needs user interaction (such as a user visiting a crafted page). The scope is changed, indicating that the vulnerability affects components beyond the initially vulnerable component, potentially impacting other parts of the system. The impact includes partial loss of confidentiality, integrity, and availability, as the attacker can execute arbitrary scripts in victims' browsers, potentially stealing session tokens, performing actions on behalf of users, or causing denial of service. No known exploits are currently reported in the wild, and no patches have been linked yet, suggesting that mitigation may require vendor updates or manual intervention. The vulnerability is particularly relevant for websites using the Woocommerce Line Notify plugin, which integrates WooCommerce with Line Notify services to send notifications. Attackers exploiting this vulnerability could compromise the security of e-commerce platforms, leading to customer data theft, unauthorized transactions, or reputational damage.
Potential Impact
For European organizations, especially e-commerce businesses using WooCommerce with the Line Notify plugin, this vulnerability poses a significant risk. Exploitation could lead to theft of customer credentials, session hijacking, and unauthorized actions on user accounts, undermining trust and potentially violating GDPR requirements related to data protection and breach notification. The partial loss of confidentiality and integrity could expose sensitive customer information and transaction details. Additionally, the availability impact could disrupt notification services, affecting business operations. Given the widespread use of WooCommerce in Europe and the popularity of Line Notify in markets with significant Asian-European business interactions, organizations may face targeted attacks aiming to exploit this vulnerability. The cross-site scripting nature also facilitates phishing and social engineering attacks, increasing the risk of broader compromise within affected organizations.
Mitigation Recommendations
To mitigate CVE-2025-30972, European organizations should: 1) Immediately audit their WooCommerce installations to identify if the iamapinan Woocommerce Line Notify plugin is installed and determine its version. 2) Apply any available patches or updates from the vendor as soon as they are released. In the absence of official patches, consider temporarily disabling the plugin to eliminate exposure. 3) Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4) Employ web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting the affected plugin endpoints. 5) Conduct thorough input validation and output encoding on any user-supplied data related to the plugin, if custom modifications are possible. 6) Educate users and administrators about the risks of clicking on suspicious links or interacting with untrusted content. 7) Monitor logs for unusual activity indicative of exploitation attempts, such as unexpected script injections or anomalous user behavior. 8) Review and strengthen overall website security hygiene, including regular vulnerability scanning and penetration testing focused on plugin components.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-03-26T09:22:27.938Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 685e88edca1063fb875de4a9
Added to database: 6/27/2025, 12:05:01 PM
Last enriched: 6/27/2025, 12:45:10 PM
Last updated: 8/1/2025, 4:22:27 AM
Views: 16
Related Threats
CVE-2025-55167: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-55166: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in darylldoyle svg-sanitizer
MediumCVE-2025-55164: CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in helmetjs content-security-policy-parser
HighCVE-2025-3089: CWE-639 Authorization Bypass Through User-Controlled Key in ServiceNow ServiceNow AI Platform
MediumCVE-2025-54864: CWE-306: Missing Authentication for Critical Function in NixOS hydra
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.