CVE-2025-47504: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in WPFactory Custom Checkout Fields for WooCommerce
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Custom Checkout Fields for WooCommerce, WPFactory Customer Email Verification for WooCommerce allows Stored XSS.This issue affects Custom Checkout Fields for WooCommerce: from n/a through 1.8.3; Customer Email Verification for WooCommerce: from n/a through 3.0.2.
AI Analysis
Technical Summary
CVE-2025-47504 is a stored cross-site scripting (XSS) vulnerability identified in WPFactory's Custom Checkout Fields for WooCommerce (up to version 1.8.3) and Customer Email Verification for WooCommerce (up to version 3.0.2). The vulnerability stems from improper neutralization of user-supplied input during web page generation, classified under CWE-79. This flaw allows an attacker with at least limited privileges (authenticated user) to inject malicious JavaScript payloads that are stored and later executed in the browsers of other users viewing affected pages. The attack vector is remote network-based, with low attack complexity, requiring user interaction. The vulnerability impacts confidentiality by potentially exposing session tokens or sensitive data, integrity by enabling unauthorized actions or data manipulation, and availability by facilitating denial-of-service conditions through script execution. The CVSS v3.1 base score is 6.5, reflecting medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L, indicating network attack vector, low complexity, privileges required, user interaction required, scope changed, and low impacts on confidentiality, integrity, and availability. No public exploits or patches are currently available, but the vulnerability is published and recognized by CISA enrichment. The affected products are widely used WooCommerce plugins that extend checkout and email verification functionality, making e-commerce sites using these plugins vulnerable to persistent XSS attacks that can compromise customer data and site integrity.
Potential Impact
For European organizations, particularly e-commerce businesses using WooCommerce with the affected WPFactory plugins, this vulnerability poses a significant risk. Exploitation can lead to theft of customer session cookies, enabling account takeover or fraudulent transactions, undermining customer trust and potentially violating GDPR due to unauthorized data exposure. The integrity of transaction data and customer information can be compromised, leading to financial losses and reputational damage. Additionally, attackers could leverage the XSS flaw to inject malicious scripts that perform actions on behalf of users or disrupt service availability, impacting business operations. Given the widespread use of WooCommerce in Europe, especially in countries with mature e-commerce markets, the threat could affect a large number of online retailers. The requirement for authenticated access and user interaction somewhat limits the attack surface but does not eliminate risk, as attackers may exploit compromised or low-privilege accounts. The vulnerability also increases the risk of supply chain attacks if attackers use the XSS to inject malicious code into checkout processes.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Monitor WPFactory plugin updates closely and apply patches immediately once available to remediate the vulnerability. 2) Until patches are released, restrict plugin usage to trusted users and limit privileges to reduce the risk of malicious input submission. 3) Implement strict input validation and output encoding on all user-supplied data fields in the checkout and email verification processes to prevent script injection. 4) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5) Conduct regular security audits and penetration testing focused on plugin functionality to detect similar vulnerabilities. 6) Educate staff and users about phishing and social engineering risks that could facilitate exploitation. 7) Monitor logs and user activity for unusual behavior indicative of exploitation attempts. 8) Consider deploying Web Application Firewalls (WAFs) with rules targeting XSS payloads specific to WooCommerce plugin endpoints. These measures, combined with prompt patching, will significantly reduce the risk posed by this vulnerability.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Sweden
CVE-2025-47504: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in WPFactory Custom Checkout Fields for WooCommerce
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Custom Checkout Fields for WooCommerce, WPFactory Customer Email Verification for WooCommerce allows Stored XSS.This issue affects Custom Checkout Fields for WooCommerce: from n/a through 1.8.3; Customer Email Verification for WooCommerce: from n/a through 3.0.2.
AI-Powered Analysis
Technical Analysis
CVE-2025-47504 is a stored cross-site scripting (XSS) vulnerability identified in WPFactory's Custom Checkout Fields for WooCommerce (up to version 1.8.3) and Customer Email Verification for WooCommerce (up to version 3.0.2). The vulnerability stems from improper neutralization of user-supplied input during web page generation, classified under CWE-79. This flaw allows an attacker with at least limited privileges (authenticated user) to inject malicious JavaScript payloads that are stored and later executed in the browsers of other users viewing affected pages. The attack vector is remote network-based, with low attack complexity, requiring user interaction. The vulnerability impacts confidentiality by potentially exposing session tokens or sensitive data, integrity by enabling unauthorized actions or data manipulation, and availability by facilitating denial-of-service conditions through script execution. The CVSS v3.1 base score is 6.5, reflecting medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L, indicating network attack vector, low complexity, privileges required, user interaction required, scope changed, and low impacts on confidentiality, integrity, and availability. No public exploits or patches are currently available, but the vulnerability is published and recognized by CISA enrichment. The affected products are widely used WooCommerce plugins that extend checkout and email verification functionality, making e-commerce sites using these plugins vulnerable to persistent XSS attacks that can compromise customer data and site integrity.
Potential Impact
For European organizations, particularly e-commerce businesses using WooCommerce with the affected WPFactory plugins, this vulnerability poses a significant risk. Exploitation can lead to theft of customer session cookies, enabling account takeover or fraudulent transactions, undermining customer trust and potentially violating GDPR due to unauthorized data exposure. The integrity of transaction data and customer information can be compromised, leading to financial losses and reputational damage. Additionally, attackers could leverage the XSS flaw to inject malicious scripts that perform actions on behalf of users or disrupt service availability, impacting business operations. Given the widespread use of WooCommerce in Europe, especially in countries with mature e-commerce markets, the threat could affect a large number of online retailers. The requirement for authenticated access and user interaction somewhat limits the attack surface but does not eliminate risk, as attackers may exploit compromised or low-privilege accounts. The vulnerability also increases the risk of supply chain attacks if attackers use the XSS to inject malicious code into checkout processes.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Monitor WPFactory plugin updates closely and apply patches immediately once available to remediate the vulnerability. 2) Until patches are released, restrict plugin usage to trusted users and limit privileges to reduce the risk of malicious input submission. 3) Implement strict input validation and output encoding on all user-supplied data fields in the checkout and email verification processes to prevent script injection. 4) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5) Conduct regular security audits and penetration testing focused on plugin functionality to detect similar vulnerabilities. 6) Educate staff and users about phishing and social engineering risks that could facilitate exploitation. 7) Monitor logs and user activity for unusual behavior indicative of exploitation attempts. 8) Consider deploying Web Application Firewalls (WAFs) with rules targeting XSS payloads specific to WooCommerce plugin endpoints. These measures, combined with prompt patching, will significantly reduce the risk posed by this vulnerability.
Affected Countries
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-07T09:39:23.017Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9819c4522896dcbd840c
Added to database: 5/21/2025, 9:08:41 AM
Last enriched: 12/30/2025, 11:54:46 PM
Last updated: 1/7/2026, 6:10:03 AM
Views: 44
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14835: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in opajaap WP Photo Album Plus
HighCVE-2026-0650: CWE-306 Missing Authentication for Critical Function in OpenFlagr Flagr
CriticalCVE-2025-15474: CWE-770 Allocation of Resources Without Limits or Throttling in AuntyFey AuntyFey Smart Combination Lock
MediumCVE-2025-14468: CWE-352 Cross-Site Request Forgery (CSRF) in mohammed_kaludi AMP for WP – Accelerated Mobile Pages
MediumCVE-2025-9611: CWE-749 Exposed Dangerous Method or Function in Microsoft Playwright
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.