Skip to main content

CVE-2025-47554: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in QuanticaLabs CSS3 Compare Pricing Tables for WordPress

High
VulnerabilityCVE-2025-47554cvecve-2025-47554cwe-79
Published: Wed Jul 16 2025 (07/16/2025, 11:28:03 UTC)
Source: CVE Database V5
Vendor/Project: QuanticaLabs
Product: CSS3 Compare Pricing Tables for WordPress

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuanticaLabs CSS3 Compare Pricing Tables for WordPress allows Reflected XSS. This issue affects CSS3 Compare Pricing Tables for WordPress: from n/a through 11.6.

AI-Powered Analysis

AILast updated: 07/16/2025, 12:06:43 UTC

Technical Analysis

CVE-2025-47554 is a high-severity reflected Cross-Site Scripting (XSS) vulnerability identified in the QuanticaLabs CSS3 Compare Pricing Tables plugin for WordPress. This vulnerability arises due to improper neutralization of user-supplied input during web page generation, classified under CWE-79. Specifically, the plugin fails to adequately sanitize or encode input parameters that are reflected back in the web page, allowing an attacker to inject malicious scripts. When a victim visits a crafted URL containing malicious payloads, the injected script executes in the victim's browser context. The CVSS 3.1 base score of 7.1 reflects the vulnerability's characteristics: it is remotely exploitable over the network (AV:N), requires no privileges (PR:N), but does require user interaction (UI:R), and impacts confidentiality, integrity, and availability to a limited extent (C:L/I:L/A:L). The scope is changed (S:C), indicating that exploitation can affect components beyond the vulnerable plugin itself, potentially impacting the entire WordPress site or user session. The vulnerability affects all versions of the plugin up to 11.6, with no patch currently available. Although no known exploits are reported in the wild, the nature of reflected XSS makes it a common vector for phishing, session hijacking, and delivering further malware. Given WordPress's widespread use, especially in small to medium enterprises and content-driven websites, this vulnerability poses a significant risk to site integrity and user trust.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial. Many European businesses rely on WordPress for their online presence, including e-commerce, informational, and service portals. Exploitation of this reflected XSS could lead to theft of user credentials, session tokens, or personal data, violating GDPR requirements and potentially resulting in regulatory fines and reputational damage. Attackers could also use the vulnerability to conduct phishing campaigns targeting European users by injecting deceptive content into legitimate websites. Additionally, the integrity of pricing information displayed via the affected plugin could be manipulated, misleading customers and causing financial or brand trust issues. The availability impact is limited but could manifest if attackers use the vulnerability to inject scripts that disrupt site functionality or redirect users. Given the cross-site nature, the vulnerability could also be leveraged to attack internal users or administrators, escalating the risk within organizational networks.

Mitigation Recommendations

Immediate mitigation steps include disabling or removing the CSS3 Compare Pricing Tables plugin until a security patch is released by QuanticaLabs. Organizations should monitor official vendor channels and trusted vulnerability databases for updates or patches. In the interim, web application firewalls (WAFs) can be configured to detect and block typical XSS payload patterns targeting the plugin's parameters. Implementing Content Security Policy (CSP) headers can reduce the impact of injected scripts by restricting script execution sources. Site administrators should ensure all WordPress core and other plugins are up to date to minimize attack surface. Educating users and administrators about the risks of clicking on suspicious links can reduce successful exploitation. Regular security audits and scanning for reflected XSS vulnerabilities on public-facing sites are recommended. Finally, logging and monitoring web traffic for unusual query parameters or script injections can help detect attempted exploitation early.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-07T09:40:00.790Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68779109a83201eaacda5890

Added to database: 7/16/2025, 11:46:17 AM

Last enriched: 7/16/2025, 12:06:43 PM

Last updated: 8/13/2025, 6:30:22 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats