CVE-2025-48341: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in 10Web Form Maker by 10Web
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Maker by 10Web allows Stored XSS. This issue affects Form Maker by 10Web: from n/a through 1.15.33.
AI Analysis
Technical Summary
CVE-2025-48341 is a medium-severity vulnerability classified under CWE-79, indicating an Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the 10Web Form Maker plugin, versions up to 1.15.33. Specifically, it allows an attacker to inject malicious scripts that are stored persistently within the application and later executed in the context of users' browsers when they access the affected web pages. The vulnerability arises because the plugin does not adequately sanitize or neutralize user-supplied input before rendering it on web pages, enabling stored XSS attacks. The CVSS 3.1 base score is 5.9, reflecting a medium severity with the vector AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L. This means the attack can be performed remotely over the network with low attack complexity, but requires high privileges and user interaction, and impacts confidentiality, integrity, and availability to a limited extent with a scope change. Stored XSS can lead to session hijacking, defacement, phishing, or distribution of malware by executing arbitrary JavaScript in victim browsers. Although no known exploits are currently reported in the wild, the vulnerability's presence in a widely used WordPress form plugin poses a risk to websites relying on it for form handling and user input collection. The lack of available patches at the time of publication increases the urgency for mitigation and monitoring.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those operating websites that use the 10Web Form Maker plugin to collect user data or interact with customers. Exploitation could lead to unauthorized access to user sessions, theft of sensitive data such as personal information or credentials, and reputational damage due to defacement or phishing attacks hosted on legitimate sites. This is particularly critical for sectors like e-commerce, finance, healthcare, and government services where trust and data protection are paramount under regulations like GDPR. The vulnerability's ability to affect confidentiality, integrity, and availability—even if limited—combined with the scope change, means that attackers could potentially pivot from the compromised web application to other internal systems or escalate privileges. The requirement for high privileges to exploit somewhat limits the attack surface but does not eliminate risk, especially if internal users or administrators are targeted via social engineering or other means. Given the widespread use of WordPress and its plugins across Europe, many organizations could be exposed if they have not updated or mitigated this vulnerability.
Mitigation Recommendations
1. Immediate mitigation should include disabling or restricting access to the 10Web Form Maker plugin until a patch is released. 2. Implement strict input validation and output encoding on all user-supplied data fields, especially those handled by the plugin, to neutralize potentially malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4. Conduct thorough security audits and penetration testing focusing on XSS vectors within the web applications using this plugin. 5. Monitor web server and application logs for unusual activity or attempted script injections. 6. Educate administrators and users about the risks of phishing and social engineering that could leverage this vulnerability. 7. Once a patch is available, prioritize timely updates and verify the effectiveness of the fix in test environments before deployment. 8. Consider deploying Web Application Firewalls (WAF) with rules tuned to detect and block XSS payloads targeting this plugin. 9. Review and minimize the privileges assigned to users managing the plugin to reduce the risk of exploitation requiring high privileges.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-48341: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in 10Web Form Maker by 10Web
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Maker by 10Web allows Stored XSS. This issue affects Form Maker by 10Web: from n/a through 1.15.33.
AI-Powered Analysis
Technical Analysis
CVE-2025-48341 is a medium-severity vulnerability classified under CWE-79, indicating an Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the 10Web Form Maker plugin, versions up to 1.15.33. Specifically, it allows an attacker to inject malicious scripts that are stored persistently within the application and later executed in the context of users' browsers when they access the affected web pages. The vulnerability arises because the plugin does not adequately sanitize or neutralize user-supplied input before rendering it on web pages, enabling stored XSS attacks. The CVSS 3.1 base score is 5.9, reflecting a medium severity with the vector AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L. This means the attack can be performed remotely over the network with low attack complexity, but requires high privileges and user interaction, and impacts confidentiality, integrity, and availability to a limited extent with a scope change. Stored XSS can lead to session hijacking, defacement, phishing, or distribution of malware by executing arbitrary JavaScript in victim browsers. Although no known exploits are currently reported in the wild, the vulnerability's presence in a widely used WordPress form plugin poses a risk to websites relying on it for form handling and user input collection. The lack of available patches at the time of publication increases the urgency for mitigation and monitoring.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those operating websites that use the 10Web Form Maker plugin to collect user data or interact with customers. Exploitation could lead to unauthorized access to user sessions, theft of sensitive data such as personal information or credentials, and reputational damage due to defacement or phishing attacks hosted on legitimate sites. This is particularly critical for sectors like e-commerce, finance, healthcare, and government services where trust and data protection are paramount under regulations like GDPR. The vulnerability's ability to affect confidentiality, integrity, and availability—even if limited—combined with the scope change, means that attackers could potentially pivot from the compromised web application to other internal systems or escalate privileges. The requirement for high privileges to exploit somewhat limits the attack surface but does not eliminate risk, especially if internal users or administrators are targeted via social engineering or other means. Given the widespread use of WordPress and its plugins across Europe, many organizations could be exposed if they have not updated or mitigated this vulnerability.
Mitigation Recommendations
1. Immediate mitigation should include disabling or restricting access to the 10Web Form Maker plugin until a patch is released. 2. Implement strict input validation and output encoding on all user-supplied data fields, especially those handled by the plugin, to neutralize potentially malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4. Conduct thorough security audits and penetration testing focusing on XSS vectors within the web applications using this plugin. 5. Monitor web server and application logs for unusual activity or attempted script injections. 6. Educate administrators and users about the risks of phishing and social engineering that could leverage this vulnerability. 7. Once a patch is available, prioritize timely updates and verify the effectiveness of the fix in test environments before deployment. 8. Consider deploying Web Application Firewalls (WAF) with rules tuned to detect and block XSS payloads targeting this plugin. 9. Review and minimize the privileges assigned to users managing the plugin to reduce the risk of exploitation requiring high privileges.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-19T14:41:32.123Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f81484d88663aeb67f
Added to database: 5/20/2025, 6:59:04 PM
Last enriched: 7/11/2025, 6:47:25 PM
Last updated: 8/6/2025, 5:56:18 AM
Views: 11
Related Threats
CVE-2025-55346: CWE-94 Improper Control of Generation of Code ('Code Injection')
CriticalCVE-2025-8943
CriticalCVE-2025-8047: CWE-829 Inclusion of Functionality from Untrusted Control Sphere in disable-right-click-powered-by-pixterme
UnknownCVE-2025-8955: SQL Injection in PHPGurukul Hospital Management System
MediumCVE-2025-8954: SQL Injection in PHPGurukul Hospital Management System
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.