CVE-2025-4220: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in xavinnydek Xavin's List Subpages
The Xavin's List Subpages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'xls' shortcode in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-4220 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Xavin's List Subpages WordPress plugin, developed by xavinnydek. The vulnerability exists in all versions up to and including 1.3 of the plugin. It arises due to improper neutralization of user-supplied input in the 'xls' shortcode attributes, where insufficient input sanitization and output escaping allow malicious scripts to be injected and stored within pages. Authenticated attackers with contributor-level access or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. When any user, including administrators or site visitors, accesses the compromised page, the injected script executes in their browser context. This can lead to session hijacking, privilege escalation, or other malicious activities depending on the payload. The vulnerability has a CVSS 3.1 base score of 6.4, indicating a medium severity level. The attack vector is network-based with low attack complexity, requiring privileges equivalent to contributor role, and no user interaction is needed for exploitation once the malicious script is stored. The vulnerability impacts confidentiality and integrity but does not affect availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability was published on May 7, 2025, and is tracked under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations using WordPress websites with the Xavin's List Subpages plugin, this vulnerability poses a significant risk to web application security. Exploitation could allow attackers with contributor-level access to inject persistent malicious scripts, potentially compromising user sessions, stealing sensitive data, or performing unauthorized actions on behalf of users. This is particularly impactful for organizations relying on WordPress for customer-facing portals, intranets, or content management where multiple users have contributor or higher roles. The stored nature of the XSS means that all visitors to the infected pages are at risk, increasing the attack surface. Confidentiality of user credentials and personal data could be compromised, leading to data breaches and regulatory non-compliance under GDPR. Integrity of website content and user trust may be damaged, impacting brand reputation. Although availability is not directly affected, the indirect consequences of exploitation, such as defacement or further attacks, could disrupt services. The requirement for contributor-level access limits exploitation to insiders or compromised accounts, but given the widespread use of WordPress in Europe, the threat remains relevant. The vulnerability's scope is limited to sites using this specific plugin, but given the plugin’s presence in multiple European markets, the risk is non-negligible.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Xavin's List Subpages plugin, especially versions up to 1.3. Until an official patch is released, organizations should consider disabling or uninstalling the plugin to eliminate exposure. Restrict contributor-level access strictly to trusted users and enforce strong authentication and account monitoring to prevent account compromise. Implement Web Application Firewalls (WAFs) with custom rules to detect and block malicious payloads targeting the 'xls' shortcode attributes. Employ Content Security Policy (CSP) headers to restrict script execution sources, mitigating the impact of injected scripts. Regularly scan websites for stored XSS payloads using automated tools or manual code reviews. Educate content contributors on safe input practices and monitor logs for suspicious activity. Once a patch is available, apply it promptly. Additionally, consider implementing multi-factor authentication (MFA) for all users with contributor or higher privileges to reduce the risk of unauthorized access.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2025-4220: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in xavinnydek Xavin's List Subpages
Description
The Xavin's List Subpages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'xls' shortcode in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-4220 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Xavin's List Subpages WordPress plugin, developed by xavinnydek. The vulnerability exists in all versions up to and including 1.3 of the plugin. It arises due to improper neutralization of user-supplied input in the 'xls' shortcode attributes, where insufficient input sanitization and output escaping allow malicious scripts to be injected and stored within pages. Authenticated attackers with contributor-level access or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. When any user, including administrators or site visitors, accesses the compromised page, the injected script executes in their browser context. This can lead to session hijacking, privilege escalation, or other malicious activities depending on the payload. The vulnerability has a CVSS 3.1 base score of 6.4, indicating a medium severity level. The attack vector is network-based with low attack complexity, requiring privileges equivalent to contributor role, and no user interaction is needed for exploitation once the malicious script is stored. The vulnerability impacts confidentiality and integrity but does not affect availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability was published on May 7, 2025, and is tracked under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations using WordPress websites with the Xavin's List Subpages plugin, this vulnerability poses a significant risk to web application security. Exploitation could allow attackers with contributor-level access to inject persistent malicious scripts, potentially compromising user sessions, stealing sensitive data, or performing unauthorized actions on behalf of users. This is particularly impactful for organizations relying on WordPress for customer-facing portals, intranets, or content management where multiple users have contributor or higher roles. The stored nature of the XSS means that all visitors to the infected pages are at risk, increasing the attack surface. Confidentiality of user credentials and personal data could be compromised, leading to data breaches and regulatory non-compliance under GDPR. Integrity of website content and user trust may be damaged, impacting brand reputation. Although availability is not directly affected, the indirect consequences of exploitation, such as defacement or further attacks, could disrupt services. The requirement for contributor-level access limits exploitation to insiders or compromised accounts, but given the widespread use of WordPress in Europe, the threat remains relevant. The vulnerability's scope is limited to sites using this specific plugin, but given the plugin’s presence in multiple European markets, the risk is non-negligible.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Xavin's List Subpages plugin, especially versions up to 1.3. Until an official patch is released, organizations should consider disabling or uninstalling the plugin to eliminate exposure. Restrict contributor-level access strictly to trusted users and enforce strong authentication and account monitoring to prevent account compromise. Implement Web Application Firewalls (WAFs) with custom rules to detect and block malicious payloads targeting the 'xls' shortcode attributes. Employ Content Security Policy (CSP) headers to restrict script execution sources, mitigating the impact of injected scripts. Regularly scan websites for stored XSS payloads using automated tools or manual code reviews. Educate content contributors on safe input practices and monitor logs for suspicious activity. Once a patch is available, apply it promptly. Additionally, consider implementing multi-factor authentication (MFA) for all users with contributor or higher privileges to reduce the risk of unauthorized access.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-05-02T12:58:46.406Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d981bc4522896dcbd9c00
Added to database: 5/21/2025, 9:08:43 AM
Last enriched: 7/5/2025, 3:25:30 PM
Last updated: 8/7/2025, 7:45:06 AM
Views: 17
Related Threats
CVE-2025-8960: SQL Injection in Campcodes Online Flight Booking Management System
MediumCVE-2025-8958: Stack-based Buffer Overflow in Tenda TX3
HighCVE-2025-8957: SQL Injection in Campcodes Online Flight Booking Management System
MediumCVE-2025-54707: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in RealMag777 MDTF
CriticalCVE-2025-54706: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Noor Alam Magical Posts Display
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.