Skip to main content

CVE-2025-48277: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Stylemix Cost Calculator Builder

Medium
VulnerabilityCVE-2025-48277cvecve-2025-48277cwe-79
Published: Mon May 19 2025 (05/19/2025, 14:45:26 UTC)
Source: CVE
Vendor/Project: Stylemix
Product: Cost Calculator Builder

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stylemix Cost Calculator Builder allows Stored XSS. This issue affects Cost Calculator Builder: from n/a through 3.2.74.

AI-Powered Analysis

AILast updated: 07/11/2025, 18:46:20 UTC

Technical Analysis

CVE-2025-48277 is a medium-severity vulnerability classified under CWE-79, which pertains to Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the Stylemix Cost Calculator Builder plugin, specifically versions up to 3.2.74. The issue allows an attacker to inject malicious scripts that are stored persistently within the application, leading to Stored XSS attacks. Stored XSS occurs when malicious input is saved by the application and later rendered in web pages viewed by other users without proper sanitization or encoding. The CVSS 3.1 base score is 5.9, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L) reveals that the attack can be executed remotely over the network (AV:N) with low attack complexity (AC:L), but requires high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact affects confidentiality, integrity, and availability at a low level. Although no known exploits are currently reported in the wild, the vulnerability poses a risk because stored XSS can lead to session hijacking, defacement, or distribution of malware. The lack of available patches at the time of publication increases the urgency for mitigation. The vulnerability is particularly relevant for websites using the Stylemix Cost Calculator Builder plugin, which is commonly deployed on WordPress sites to provide cost estimation features. Attackers exploiting this vulnerability could inject scripts that execute in the context of other users, potentially administrators or customers, leading to unauthorized actions or data exposure.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for businesses relying on WordPress websites with the Stylemix Cost Calculator Builder plugin. Stored XSS can compromise user accounts, steal sensitive information such as cookies or authentication tokens, and enable further attacks like privilege escalation or lateral movement within the web application. This can lead to data breaches, reputational damage, and regulatory non-compliance under GDPR if personal data is exposed. Additionally, attackers could deface websites or inject malicious content that harms customers or partners, undermining trust. The requirement for high privileges to exploit somewhat limits the attack surface but does not eliminate risk, as many organizations have multiple administrators or editors with elevated rights. The need for user interaction means phishing or social engineering could be used to trigger the exploit. Given the widespread use of WordPress in Europe and the popularity of cost calculator plugins in e-commerce and service websites, the vulnerability could affect a broad range of sectors including retail, finance, and professional services. The scope change in the CVSS vector indicates that the vulnerability could impact components beyond the plugin itself, potentially affecting the entire website environment.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should: 1) Immediately audit their WordPress installations to identify the presence and version of the Stylemix Cost Calculator Builder plugin. 2) Restrict plugin usage to trusted administrators only and review user privileges to minimize the number of high-privilege accounts. 3) Implement strict input validation and output encoding on all user-supplied data within the plugin, ideally by applying available security patches or updates from the vendor as soon as they are released. 4) Employ Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting the plugin’s endpoints. 5) Conduct regular security testing, including automated scanning and manual penetration testing focused on stored XSS vectors. 6) Educate users and administrators about phishing risks and the importance of cautious interaction with unexpected links or inputs. 7) Monitor logs and user activity for signs of exploitation attempts or anomalous behavior. 8) Consider disabling or replacing the plugin temporarily if no patch is available and the risk is deemed unacceptable. These steps go beyond generic advice by focusing on privilege management, proactive detection, and compensating controls tailored to the plugin’s context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-19T14:13:24.502Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f81484d88663aeb666

Added to database: 5/20/2025, 6:59:04 PM

Last enriched: 7/11/2025, 6:46:20 PM

Last updated: 8/14/2025, 5:35:17 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats