Skip to main content

CVE-2025-5143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in realmag777 TableOn – WordPress Posts Table Filterable

Medium
VulnerabilityCVE-2025-5143cvecve-2025-5143cwe-79
Published: Sat Jun 21 2025 (06/21/2025, 06:42:48 UTC)
Source: CVE Database V5
Vendor/Project: realmag777
Product: TableOn – WordPress Posts Table Filterable

Description

The TableOn – WordPress Posts Table Filterable plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tableon_popup_iframe_button shortcode in all versions up to, and including, 1.0.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 06/21/2025, 13:06:24 UTC

Technical Analysis

CVE-2025-5143 is a stored Cross-Site Scripting (XSS) vulnerability affecting the WordPress plugin 'TableOn – WordPress Posts Table Filterable' developed by realmag777. This vulnerability exists in all versions up to and including 1.0.4.1. The root cause is improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the plugin's shortcode 'tableon_popup_iframe_button'. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. When other users access these pages, the malicious script executes in their browsers, potentially leading to session hijacking, privilege escalation, or further attacks within the context of the affected WordPress site. The vulnerability does not require user interaction beyond accessing the compromised page, and the attack surface is limited to authenticated users with contributor or higher roles, which are common in collaborative WordPress environments. The CVSS v3.1 base score is 6.4 (medium severity), reflecting a network attack vector with low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with no effect on availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. This vulnerability falls under CWE-79, a common and well-understood category of web application security issues related to improper input validation and output encoding leading to XSS.

Potential Impact

For European organizations using WordPress sites with the TableOn plugin, this vulnerability poses a moderate risk. Exploitation could allow malicious insiders or compromised contributor accounts to inject persistent scripts that execute in the browsers of site administrators, editors, or visitors. This can lead to theft of authentication cookies, unauthorized actions performed on behalf of users, defacement, or distribution of malware. Organizations relying on WordPress for public-facing websites, intranets, or customer portals may face reputational damage, data leakage, or compliance issues under GDPR if personal data is exposed or manipulated. The impact is particularly significant for sectors with high regulatory scrutiny such as finance, healthcare, and government, where integrity and confidentiality of web content are critical. However, the requirement for contributor-level access limits the attack vector primarily to insiders or compromised accounts rather than anonymous external attackers. The absence of known exploits reduces immediate risk but does not preclude targeted attacks. Given the widespread use of WordPress across Europe, the vulnerability could be leveraged in targeted campaigns against organizations with lax access controls or insufficient monitoring.

Mitigation Recommendations

1. Immediate mitigation should focus on restricting contributor-level access strictly to trusted users and reviewing existing user roles and permissions to minimize the risk of insider exploitation. 2. Implement strict input validation and output encoding on all user-supplied data within WordPress, especially in custom plugins and shortcodes. 3. Monitor WordPress logs and user activity for unusual behavior indicative of exploitation attempts, such as unexpected shortcode usage or script injections. 4. Employ Web Application Firewalls (WAFs) configured to detect and block common XSS payloads targeting WordPress plugins. 5. Encourage the plugin vendor to release a security patch; meanwhile, consider disabling or removing the TableOn plugin if it is not essential. 6. For sites that must continue using the plugin, apply manual code reviews and temporary fixes such as sanitizing shortcode attributes via WordPress functions like esc_attr() and wp_kses() to neutralize scripts. 7. Educate site administrators and contributors on secure content management practices and the risks of XSS. 8. Regularly update WordPress core, themes, and plugins to reduce exposure to known vulnerabilities. These steps go beyond generic advice by focusing on access control tightening, active monitoring, and temporary code-level mitigations specific to this plugin and vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-05-23T22:00:03.359Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68568e7faded773421b5a6db

Added to database: 6/21/2025, 10:50:39 AM

Last enriched: 6/21/2025, 1:06:24 PM

Last updated: 7/30/2025, 4:19:44 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats