Skip to main content

CVE-2025-31915: CWE-352 Cross-Site Request Forgery (CSRF) in kamleshyadav Pixel WordPress Form BuilderPlugin & Autoresponder

Medium
VulnerabilityCVE-2025-31915cvecve-2025-31915cwe-352
Published: Fri May 16 2025 (05/16/2025, 15:45:36 UTC)
Source: CVE
Vendor/Project: kamleshyadav
Product: Pixel WordPress Form BuilderPlugin & Autoresponder

Description

Cross-Site Request Forgery (CSRF) vulnerability in kamleshyadav Pixel WordPress Form BuilderPlugin & Autoresponder allows Cross Site Request Forgery. This issue affects Pixel WordPress Form BuilderPlugin & Autoresponder: from n/a through 1.0.2.

AI-Powered Analysis

AILast updated: 07/11/2025, 22:17:44 UTC

Technical Analysis

CVE-2025-31915 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the Pixel WordPress Form BuilderPlugin & Autoresponder developed by kamleshyadav. This vulnerability affects versions up to 1.0.2 of the plugin. CSRF vulnerabilities occur when an attacker tricks an authenticated user into submitting a forged request to a web application, causing the application to perform unwanted actions on behalf of the user without their consent. In this case, the vulnerability allows an attacker to exploit the plugin's functionality by sending crafted requests that the plugin processes as legitimate, potentially leading to unauthorized actions such as modifying form configurations or autoresponder settings. The CVSS 3.1 base score of 5.4 indicates a medium severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L meaning the attack can be launched remotely over the network without privileges, requires low attack complexity, no privileges, but does require user interaction (e.g., the victim clicking a malicious link). The impact affects the integrity and availability of the plugin's functionality but does not compromise confidentiality. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on May 16, 2025, and is tracked under CWE-352, which specifically relates to CSRF issues. This vulnerability is significant because WordPress is a widely used content management system, and plugins like form builders are common components in many websites, making this a potential vector for attackers to disrupt web services or manipulate form data.

Potential Impact

For European organizations, the impact of this CSRF vulnerability can be substantial depending on the extent to which the Pixel WordPress Form BuilderPlugin & Autoresponder is used within their web infrastructure. Organizations relying on this plugin for customer interaction, lead generation, or automated email responses could face unauthorized modifications to their forms or autoresponder settings, leading to service disruption or manipulation of user data flows. While confidentiality is not directly impacted, the integrity and availability of form-related services could be compromised, potentially damaging user trust and causing operational interruptions. Additionally, attackers could leverage this vulnerability to conduct further attacks such as phishing or social engineering by altering form content or autoresponder messages. Given the plugin’s nature, sectors such as e-commerce, education, and public services that use WordPress extensively for customer engagement may be particularly affected. The requirement for user interaction means that phishing or social engineering campaigns could be used to exploit this vulnerability, increasing the risk to organizations with less security-aware user bases.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should first verify if they are using the Pixel WordPress Form BuilderPlugin & Autoresponder and identify the version in use. Immediate steps include: 1) Monitoring for official patches or updates from the vendor and applying them promptly once available. 2) Implementing Web Application Firewalls (WAFs) with rules designed to detect and block CSRF attack patterns targeting the plugin’s endpoints. 3) Enhancing user awareness training to reduce the likelihood of users clicking on malicious links that could trigger CSRF attacks. 4) Employing security plugins or custom code to add CSRF tokens to form submissions if the plugin does not already implement them, thereby validating legitimate requests. 5) Restricting administrative access to the WordPress backend through IP whitelisting or multi-factor authentication to reduce the risk of unauthorized changes. 6) Regularly auditing form configurations and autoresponder settings for unauthorized changes. 7) Considering alternative, more secure form builder plugins if timely patches are not forthcoming. These measures collectively reduce the attack surface and improve detection and prevention of CSRF exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-04-01T13:21:47.738Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f91484d88663aebce6

Added to database: 5/20/2025, 6:59:05 PM

Last enriched: 7/11/2025, 10:17:44 PM

Last updated: 8/1/2025, 12:39:42 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats