CVE-2025-5239: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in themeatelier Domain For Sale, Domain appraisal, Domain auction, Domain marketplace – Best Domain For sale Plugin for WordPress
The Domain For Sale plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘class_name’ parameter in all versions up to, and including, 3.0.10 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-5239 is a stored Cross-Site Scripting (XSS) vulnerability identified in the 'Domain For Sale' WordPress plugin developed by themeatelier. This plugin, which provides domain marketplace functionalities such as domain appraisal, auction, and sales, is vulnerable in all versions up to and including 3.0.10. The vulnerability arises from improper neutralization of input during web page generation, specifically through the 'class_name' parameter. Insufficient input sanitization and output escaping allow authenticated users with Contributor-level privileges or higher to inject arbitrary JavaScript code into pages generated by the plugin. Because the malicious script is stored persistently, it executes whenever any user accesses the compromised page, potentially leading to session hijacking, privilege escalation, or other malicious actions. The vulnerability has a CVSS 3.1 base score of 6.4, indicating a medium severity level. The attack vector is network-based, with low attack complexity, requiring privileges of at least Contributor level but no user interaction for exploitation. The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS attacks. This vulnerability is particularly concerning in WordPress environments where multiple users have contributor or higher roles, as it allows an insider or compromised contributor account to inject malicious scripts that affect other users and potentially site administrators.
Potential Impact
For European organizations using WordPress sites with the affected 'Domain For Sale' plugin, this vulnerability poses a significant risk to website integrity and user trust. Exploitation could lead to unauthorized script execution in the context of the affected website, enabling attackers to steal session cookies, deface websites, or perform actions on behalf of other users, including administrators. This could result in data breaches, loss of customer trust, and potential regulatory penalties under GDPR if personal data is compromised. The medium severity score reflects the requirement for authenticated access, which somewhat limits the attack surface but does not eliminate risk, especially in organizations with multiple content contributors or less stringent access controls. Additionally, the scope change indicates that the impact could extend beyond the plugin itself, potentially affecting other parts of the website or integrated systems. Given the widespread use of WordPress in Europe across industries such as e-commerce, media, and government, the vulnerability could disrupt business operations and damage reputations if exploited.
Mitigation Recommendations
European organizations should take immediate steps to mitigate this vulnerability. First, they should verify if the 'Domain For Sale' plugin is installed and identify the version in use. If the plugin is present, restrict Contributor-level and higher privileges to trusted users only, and review existing user roles to minimize unnecessary elevated access. Implement strict input validation and output encoding on the 'class_name' parameter if custom modifications are possible. Monitor website pages for suspicious script injections and unusual user activity. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to provide an additional layer of defense. Organizations should also subscribe to vendor advisories and security bulletins for updates or patches and apply them promptly once available. Regular security audits and penetration testing focusing on user input handling in plugins can help detect similar vulnerabilities early. Finally, educate content contributors about security best practices to reduce the risk of inadvertent exploitation.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-5239: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in themeatelier Domain For Sale, Domain appraisal, Domain auction, Domain marketplace – Best Domain For sale Plugin for WordPress
Description
The Domain For Sale plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘class_name’ parameter in all versions up to, and including, 3.0.10 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-5239 is a stored Cross-Site Scripting (XSS) vulnerability identified in the 'Domain For Sale' WordPress plugin developed by themeatelier. This plugin, which provides domain marketplace functionalities such as domain appraisal, auction, and sales, is vulnerable in all versions up to and including 3.0.10. The vulnerability arises from improper neutralization of input during web page generation, specifically through the 'class_name' parameter. Insufficient input sanitization and output escaping allow authenticated users with Contributor-level privileges or higher to inject arbitrary JavaScript code into pages generated by the plugin. Because the malicious script is stored persistently, it executes whenever any user accesses the compromised page, potentially leading to session hijacking, privilege escalation, or other malicious actions. The vulnerability has a CVSS 3.1 base score of 6.4, indicating a medium severity level. The attack vector is network-based, with low attack complexity, requiring privileges of at least Contributor level but no user interaction for exploitation. The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS attacks. This vulnerability is particularly concerning in WordPress environments where multiple users have contributor or higher roles, as it allows an insider or compromised contributor account to inject malicious scripts that affect other users and potentially site administrators.
Potential Impact
For European organizations using WordPress sites with the affected 'Domain For Sale' plugin, this vulnerability poses a significant risk to website integrity and user trust. Exploitation could lead to unauthorized script execution in the context of the affected website, enabling attackers to steal session cookies, deface websites, or perform actions on behalf of other users, including administrators. This could result in data breaches, loss of customer trust, and potential regulatory penalties under GDPR if personal data is compromised. The medium severity score reflects the requirement for authenticated access, which somewhat limits the attack surface but does not eliminate risk, especially in organizations with multiple content contributors or less stringent access controls. Additionally, the scope change indicates that the impact could extend beyond the plugin itself, potentially affecting other parts of the website or integrated systems. Given the widespread use of WordPress in Europe across industries such as e-commerce, media, and government, the vulnerability could disrupt business operations and damage reputations if exploited.
Mitigation Recommendations
European organizations should take immediate steps to mitigate this vulnerability. First, they should verify if the 'Domain For Sale' plugin is installed and identify the version in use. If the plugin is present, restrict Contributor-level and higher privileges to trusted users only, and review existing user roles to minimize unnecessary elevated access. Implement strict input validation and output encoding on the 'class_name' parameter if custom modifications are possible. Monitor website pages for suspicious script injections and unusual user activity. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to provide an additional layer of defense. Organizations should also subscribe to vendor advisories and security bulletins for updates or patches and apply them promptly once available. Regular security audits and penetration testing focusing on user input handling in plugins can help detect similar vulnerabilities early. Finally, educate content contributors about security best practices to reduce the risk of inadvertent exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-05-26T22:26:15.165Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6842df031a426642debc93b0
Added to database: 6/6/2025, 12:28:51 PM
Last enriched: 7/7/2025, 7:27:01 PM
Last updated: 8/2/2025, 3:03:24 PM
Views: 20
Related Threats
CVE-2025-8098: CWE-276: Incorrect Default Permissions in Lenovo PC Manager
HighCVE-2025-53192: CWE-146 Improper Neutralization of Expression/Command Delimiters in Apache Software Foundation Apache Commons OGNL
UnknownCVE-2025-4371: CWE-347: Improper Verification of Cryptographic Signature in Lenovo 510 FHD Webcam
HighCVE-2025-32992: n/a
HighCVE-2025-55591: n/a
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.