CVE-2025-4208: CWE-94 Improper Control of Generation of Code ('Code Injection') in webaways NEX-Forms – Ultimate Forms Plugin for WordPress
The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to Limited Code Execution in all versions up to, and including, 8.9.1 via the get_table_records function. This is due to the unsanitized use of user-supplied input in call_user_func(). This makes it possible for authenticated attackers, with Custom-level access, to execute arbitrary PHP functions that meet specific constraints (static methods or global functions accepting a single array parameter).
AI Analysis
Technical Summary
CVE-2025-4208 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code, commonly known as code injection) affecting the NEX-Forms – Ultimate Forms Plugin for WordPress developed by webaways. This vulnerability exists in all versions up to and including 8.9.1 of the plugin. The root cause lies in the get_table_records function, which unsafely uses user-supplied input within the PHP call_user_func() function without proper sanitization or validation. This flaw allows authenticated attackers with Custom-level access (a relatively low privilege level within WordPress roles) to execute arbitrary PHP functions. However, the execution is limited to static methods or global functions that accept a single array parameter, which somewhat constrains the attacker's options but still allows significant malicious activity. The vulnerability does not require user interaction beyond authentication, and the attack vector is network-based (remote exploitation over the web). The CVSS v3.1 base score is 6.3, indicating a medium severity level, with impacts on confidentiality, integrity, and availability, but limited by the need for authenticated access. No known exploits are currently reported in the wild, and no patches have been linked yet, suggesting that mitigation may require vendor updates or manual intervention. This vulnerability is particularly dangerous because it enables code execution on the server hosting the WordPress site, potentially leading to data breaches, site defacement, or further compromise of the hosting environment.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those relying on WordPress websites with the NEX-Forms plugin installed. Exploitation could lead to unauthorized code execution, allowing attackers to manipulate website content, steal sensitive customer or business data, or use the compromised server as a pivot point for lateral movement within the network. Given the widespread use of WordPress in Europe for business, government, and e-commerce websites, the impact could range from reputational damage and regulatory non-compliance (e.g., GDPR violations due to data exposure) to operational disruptions. The requirement for authenticated access reduces the risk from external anonymous attackers but raises concerns about insider threats or compromised credentials. Additionally, the ability to execute PHP functions could facilitate the deployment of web shells or malware, further escalating the threat. Organizations in sectors with high online presence or regulatory scrutiny, such as finance, healthcare, and public administration, are particularly vulnerable to the consequences of this exploit.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Immediately audit WordPress installations to identify the presence and version of the NEX-Forms plugin. 2) Restrict Custom-level access permissions strictly, ensuring only trusted users have such privileges, and review user roles to minimize unnecessary elevated access. 3) Implement Web Application Firewalls (WAFs) with custom rules to detect and block suspicious calls to the get_table_records function or unusual use of call_user_func() patterns. 4) Monitor logs for anomalous behavior indicative of code injection attempts, such as unexpected PHP function calls or unusual array parameters. 5) Until an official patch is released, consider disabling or removing the NEX-Forms plugin if feasible, or isolate affected WordPress instances in segmented network zones to limit potential damage. 6) Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of credential compromise. 7) Regularly back up website data and configurations to enable rapid recovery in case of exploitation. 8) Engage with the plugin vendor or security community for updates and apply patches promptly once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-4208: CWE-94 Improper Control of Generation of Code ('Code Injection') in webaways NEX-Forms – Ultimate Forms Plugin for WordPress
Description
The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to Limited Code Execution in all versions up to, and including, 8.9.1 via the get_table_records function. This is due to the unsanitized use of user-supplied input in call_user_func(). This makes it possible for authenticated attackers, with Custom-level access, to execute arbitrary PHP functions that meet specific constraints (static methods or global functions accepting a single array parameter).
AI-Powered Analysis
Technical Analysis
CVE-2025-4208 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code, commonly known as code injection) affecting the NEX-Forms – Ultimate Forms Plugin for WordPress developed by webaways. This vulnerability exists in all versions up to and including 8.9.1 of the plugin. The root cause lies in the get_table_records function, which unsafely uses user-supplied input within the PHP call_user_func() function without proper sanitization or validation. This flaw allows authenticated attackers with Custom-level access (a relatively low privilege level within WordPress roles) to execute arbitrary PHP functions. However, the execution is limited to static methods or global functions that accept a single array parameter, which somewhat constrains the attacker's options but still allows significant malicious activity. The vulnerability does not require user interaction beyond authentication, and the attack vector is network-based (remote exploitation over the web). The CVSS v3.1 base score is 6.3, indicating a medium severity level, with impacts on confidentiality, integrity, and availability, but limited by the need for authenticated access. No known exploits are currently reported in the wild, and no patches have been linked yet, suggesting that mitigation may require vendor updates or manual intervention. This vulnerability is particularly dangerous because it enables code execution on the server hosting the WordPress site, potentially leading to data breaches, site defacement, or further compromise of the hosting environment.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those relying on WordPress websites with the NEX-Forms plugin installed. Exploitation could lead to unauthorized code execution, allowing attackers to manipulate website content, steal sensitive customer or business data, or use the compromised server as a pivot point for lateral movement within the network. Given the widespread use of WordPress in Europe for business, government, and e-commerce websites, the impact could range from reputational damage and regulatory non-compliance (e.g., GDPR violations due to data exposure) to operational disruptions. The requirement for authenticated access reduces the risk from external anonymous attackers but raises concerns about insider threats or compromised credentials. Additionally, the ability to execute PHP functions could facilitate the deployment of web shells or malware, further escalating the threat. Organizations in sectors with high online presence or regulatory scrutiny, such as finance, healthcare, and public administration, are particularly vulnerable to the consequences of this exploit.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Immediately audit WordPress installations to identify the presence and version of the NEX-Forms plugin. 2) Restrict Custom-level access permissions strictly, ensuring only trusted users have such privileges, and review user roles to minimize unnecessary elevated access. 3) Implement Web Application Firewalls (WAFs) with custom rules to detect and block suspicious calls to the get_table_records function or unusual use of call_user_func() patterns. 4) Monitor logs for anomalous behavior indicative of code injection attempts, such as unexpected PHP function calls or unusual array parameters. 5) Until an official patch is released, consider disabling or removing the NEX-Forms plugin if feasible, or isolate affected WordPress instances in segmented network zones to limit potential damage. 6) Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of credential compromise. 7) Regularly back up website data and configurations to enable rapid recovery in case of exploitation. 8) Engage with the plugin vendor or security community for updates and apply patches promptly once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-05-02T00:28:53.112Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9819c4522896dcbd864c
Added to database: 5/21/2025, 9:08:41 AM
Last enriched: 7/5/2025, 7:10:06 AM
Last updated: 7/26/2025, 9:14:34 PM
Views: 12
Related Threats
CVE-2025-55164: CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in helmetjs content-security-policy-parser
HighCVE-2025-3089: CWE-639 Authorization Bypass Through User-Controlled Key in ServiceNow ServiceNow AI Platform
MediumCVE-2025-54864: CWE-306: Missing Authentication for Critical Function in NixOS hydra
MediumCVE-2025-54800: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in NixOS hydra
HighCVE-2025-8452: CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory in Brother Industries, Ltd HL-L8260CDN
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.