CVE-2025-47592: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Lehel Mátyus Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lehel Mátyus Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL allows Stored XSS. This issue affects Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL: from n/a through 2.0.3.
AI Analysis
Technical Summary
CVE-2025-47592 is a medium severity Stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the WordPress plugin 'Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL' developed by Lehel Mátyus. This vulnerability arises due to improper neutralization of input during web page generation, allowing malicious actors to inject and store arbitrary scripts within the plugin's functionality. Specifically, the flaw exists in versions up to 2.0.3 (exact affected versions unspecified) and can be triggered during user login or WooCommerce checkout processes where the plugin displays legal terms and conditions popups. The CVSS 3.1 base score is 5.9, indicating a medium severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L. This means the attack can be performed remotely over the network with low attack complexity but requires high privileges and user interaction. The scope is changed, implying that exploitation can affect resources beyond the vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent. Stored XSS vulnerabilities are particularly dangerous because injected scripts persist on the server and execute in the browsers of users who view the affected pages, potentially leading to session hijacking, privilege escalation, or distribution of malware. Although no known exploits are reported in the wild yet, the vulnerability's presence in a plugin used in WooCommerce checkout flows makes it a significant risk vector for e-commerce sites relying on WordPress. The lack of available patches at the time of publication further increases exposure risk.
Potential Impact
For European organizations, especially those operating e-commerce platforms using WooCommerce and the affected plugin, this vulnerability poses a tangible risk. Exploitation could allow attackers to execute malicious scripts in the context of authenticated users, potentially stealing session tokens, manipulating checkout processes, or defacing content. This could lead to financial losses, reputational damage, and regulatory non-compliance under GDPR due to unauthorized access or leakage of personal data. The requirement for high privileges to exploit somewhat limits the attacker base to insiders or compromised accounts, but given the widespread use of WordPress and WooCommerce in Europe, the attack surface remains significant. Additionally, the cross-site scripting vulnerability could be leveraged as a stepping stone for further attacks, including privilege escalation or lateral movement within enterprise networks. The medium severity rating suggests the impact is serious but not catastrophic, yet the e-commerce context elevates the importance of timely remediation.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the 'Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL' plugin. Until an official patch is released, administrators should consider disabling or removing the plugin to eliminate exposure. Implementing Web Application Firewalls (WAFs) with rules targeting XSS payloads can provide temporary protection. Additionally, enforcing strict Content Security Policies (CSP) can help mitigate the impact of injected scripts. Monitoring user accounts with high privileges for suspicious activity is critical, as exploitation requires elevated permissions. Regularly scanning web applications for XSS vulnerabilities using automated tools can help detect similar issues proactively. Finally, educating users about phishing and social engineering risks can reduce the likelihood of attackers obtaining the necessary privileges to exploit this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-47592: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Lehel Mátyus Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lehel Mátyus Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL allows Stored XSS. This issue affects Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL: from n/a through 2.0.3.
AI-Powered Analysis
Technical Analysis
CVE-2025-47592 is a medium severity Stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the WordPress plugin 'Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL' developed by Lehel Mátyus. This vulnerability arises due to improper neutralization of input during web page generation, allowing malicious actors to inject and store arbitrary scripts within the plugin's functionality. Specifically, the flaw exists in versions up to 2.0.3 (exact affected versions unspecified) and can be triggered during user login or WooCommerce checkout processes where the plugin displays legal terms and conditions popups. The CVSS 3.1 base score is 5.9, indicating a medium severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L. This means the attack can be performed remotely over the network with low attack complexity but requires high privileges and user interaction. The scope is changed, implying that exploitation can affect resources beyond the vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent. Stored XSS vulnerabilities are particularly dangerous because injected scripts persist on the server and execute in the browsers of users who view the affected pages, potentially leading to session hijacking, privilege escalation, or distribution of malware. Although no known exploits are reported in the wild yet, the vulnerability's presence in a plugin used in WooCommerce checkout flows makes it a significant risk vector for e-commerce sites relying on WordPress. The lack of available patches at the time of publication further increases exposure risk.
Potential Impact
For European organizations, especially those operating e-commerce platforms using WooCommerce and the affected plugin, this vulnerability poses a tangible risk. Exploitation could allow attackers to execute malicious scripts in the context of authenticated users, potentially stealing session tokens, manipulating checkout processes, or defacing content. This could lead to financial losses, reputational damage, and regulatory non-compliance under GDPR due to unauthorized access or leakage of personal data. The requirement for high privileges to exploit somewhat limits the attacker base to insiders or compromised accounts, but given the widespread use of WordPress and WooCommerce in Europe, the attack surface remains significant. Additionally, the cross-site scripting vulnerability could be leveraged as a stepping stone for further attacks, including privilege escalation or lateral movement within enterprise networks. The medium severity rating suggests the impact is serious but not catastrophic, yet the e-commerce context elevates the importance of timely remediation.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the 'Legal Terms and Conditions Popup for User Login and WooCommerce Checkout – TPUL' plugin. Until an official patch is released, administrators should consider disabling or removing the plugin to eliminate exposure. Implementing Web Application Firewalls (WAFs) with rules targeting XSS payloads can provide temporary protection. Additionally, enforcing strict Content Security Policies (CSP) can help mitigate the impact of injected scripts. Monitoring user accounts with high privileges for suspicious activity is critical, as exploitation requires elevated permissions. Regularly scanning web applications for XSS vulnerabilities using automated tools can help detect similar issues proactively. Finally, educating users about phishing and social engineering risks can reduce the likelihood of attackers obtaining the necessary privileges to exploit this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-07T10:44:15.222Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d981ac4522896dcbd9265
Added to database: 5/21/2025, 9:08:42 AM
Last enriched: 7/5/2025, 11:28:00 AM
Last updated: 7/29/2025, 4:27:43 AM
Views: 10
Related Threats
CVE-2025-52335: n/a
UnknownCVE-2025-8971: SQL Injection in itsourcecode Online Tour and Travel Management System
MediumCVE-2025-8970: SQL Injection in itsourcecode Online Tour and Travel Management System
MediumCVE-2025-50515: n/a
CriticalCVE-2025-50817: n/a
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.