CVE-2025-49075: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in PickPlugins Wishlist
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Wishlist allows Stored XSS.This issue affects Wishlist: from n/a through 1.0.43.
AI Analysis
Technical Summary
CVE-2025-49075 is a stored Cross-site Scripting (XSS) vulnerability identified in the PickPlugins Wishlist product, affecting versions up to 1.0.43. The vulnerability stems from improper neutralization of input during web page generation, classified under CWE-79. This means that user-supplied input is not adequately sanitized or encoded before being included in the HTML output, allowing an attacker to inject malicious scripts that are stored on the server and executed in the browsers of users who view the affected pages. The CVSS 3.1 base score is 6.5, indicating a medium severity level. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) show that the attack can be performed remotely over the network with low attack complexity, requires low privileges, and user interaction is needed (e.g., a victim must view the malicious content). The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent, as the injected scripts can steal session tokens, manipulate content, or perform actions on behalf of the user. No known exploits are currently reported in the wild, and no patches have been linked yet. Stored XSS vulnerabilities are particularly dangerous because the malicious payload persists on the server and can affect multiple users over time. PickPlugins Wishlist is a plugin commonly used in WordPress environments to manage user wishlists, often in e-commerce or content-heavy websites. The vulnerability could be exploited by attackers to conduct phishing, session hijacking, or deliver malware via the affected web application.
Potential Impact
For European organizations, especially those operating e-commerce platforms or content management systems using PickPlugins Wishlist, this vulnerability poses a risk of client-side attacks that can compromise user data and trust. Attackers could exploit the stored XSS to steal authentication cookies or tokens, leading to account takeover or unauthorized transactions. The integrity of displayed content can be compromised, potentially damaging brand reputation. Availability impact is limited but could occur if injected scripts perform disruptive actions. Given the medium CVSS score and the requirement for some user interaction, the threat is moderate but should not be underestimated, particularly for organizations handling sensitive customer information or regulated data under GDPR. Exploitation could also lead to regulatory penalties if personal data is compromised. Since no patches are currently available, organizations must be vigilant in monitoring and mitigating exposure.
Mitigation Recommendations
1. Immediate mitigation should include disabling or restricting the PickPlugins Wishlist plugin until a patch is available. 2. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the affected endpoints. 3. Conduct thorough input validation and output encoding on all user-supplied data related to wishlist entries, ensuring HTML special characters are properly escaped. 4. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5. Monitor logs for unusual activity or injection attempts related to wishlist features. 6. Educate users and administrators about the risks of clicking suspicious links or interacting with untrusted content. 7. Once a patch is released, prioritize prompt testing and deployment. 8. Review and harden user privilege assignments to minimize the impact of low privilege exploitation. 9. Regularly audit and update all plugins to reduce the attack surface.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-49075: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in PickPlugins Wishlist
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Wishlist allows Stored XSS.This issue affects Wishlist: from n/a through 1.0.43.
AI-Powered Analysis
Technical Analysis
CVE-2025-49075 is a stored Cross-site Scripting (XSS) vulnerability identified in the PickPlugins Wishlist product, affecting versions up to 1.0.43. The vulnerability stems from improper neutralization of input during web page generation, classified under CWE-79. This means that user-supplied input is not adequately sanitized or encoded before being included in the HTML output, allowing an attacker to inject malicious scripts that are stored on the server and executed in the browsers of users who view the affected pages. The CVSS 3.1 base score is 6.5, indicating a medium severity level. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) show that the attack can be performed remotely over the network with low attack complexity, requires low privileges, and user interaction is needed (e.g., a victim must view the malicious content). The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent, as the injected scripts can steal session tokens, manipulate content, or perform actions on behalf of the user. No known exploits are currently reported in the wild, and no patches have been linked yet. Stored XSS vulnerabilities are particularly dangerous because the malicious payload persists on the server and can affect multiple users over time. PickPlugins Wishlist is a plugin commonly used in WordPress environments to manage user wishlists, often in e-commerce or content-heavy websites. The vulnerability could be exploited by attackers to conduct phishing, session hijacking, or deliver malware via the affected web application.
Potential Impact
For European organizations, especially those operating e-commerce platforms or content management systems using PickPlugins Wishlist, this vulnerability poses a risk of client-side attacks that can compromise user data and trust. Attackers could exploit the stored XSS to steal authentication cookies or tokens, leading to account takeover or unauthorized transactions. The integrity of displayed content can be compromised, potentially damaging brand reputation. Availability impact is limited but could occur if injected scripts perform disruptive actions. Given the medium CVSS score and the requirement for some user interaction, the threat is moderate but should not be underestimated, particularly for organizations handling sensitive customer information or regulated data under GDPR. Exploitation could also lead to regulatory penalties if personal data is compromised. Since no patches are currently available, organizations must be vigilant in monitoring and mitigating exposure.
Mitigation Recommendations
1. Immediate mitigation should include disabling or restricting the PickPlugins Wishlist plugin until a patch is available. 2. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the affected endpoints. 3. Conduct thorough input validation and output encoding on all user-supplied data related to wishlist entries, ensuring HTML special characters are properly escaped. 4. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5. Monitor logs for unusual activity or injection attempts related to wishlist features. 6. Educate users and administrators about the risks of clicking suspicious links or interacting with untrusted content. 7. Once a patch is released, prioritize prompt testing and deployment. 8. Review and harden user privilege assignments to minimize the impact of low privilege exploitation. 9. Regularly audit and update all plugins to reduce the attack surface.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-30T14:04:49.666Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6842df081a426642debcb4d6
Added to database: 6/6/2025, 12:28:56 PM
Last enriched: 7/7/2025, 6:28:45 PM
Last updated: 8/1/2025, 8:44:34 PM
Views: 13
Related Threats
CVE-2025-54992: CWE-611: Improper Restriction of XML External Entity Reference in telstra open-kilda
MediumCVE-2025-55012: CWE-288: Authentication Bypass Using an Alternate Path or Channel in zed-industries zed
HighCVE-2025-8854: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in bulletphysics bullet3
HighCVE-2025-8830: OS Command Injection in Linksys RE6250
MediumCVE-2025-54878: CWE-122: Heap-based Buffer Overflow in nasa CryptoLib
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.