CVE-2025-5570: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in tigroumeow AI Engine
The AI Engine plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the mwai_chatbot shortcode 'id' parameter in all versions up to, and including, 2.8.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-5570 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability affecting the AI Engine plugin for WordPress developed by tigroumeow. The vulnerability exists in all versions up to and including 2.8.4, specifically in the mwai_chatbot shortcode's 'id' parameter. Due to insufficient input sanitization and output escaping, authenticated users with Subscriber-level access or higher can inject arbitrary malicious scripts into pages. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, defacement, or redirection to malicious sites. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 5.4 (medium), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, meaning the attack is network exploitable with low complexity, requires low privileges (authenticated Subscriber), user interaction (visiting the page), and impacts confidentiality and integrity with a scope change but no availability impact. No known exploits are currently reported in the wild, and no patches are linked yet. This vulnerability highlights the risks of insufficient input validation in WordPress plugins, especially those handling user-generated content or shortcodes that render dynamic content on pages.
Potential Impact
For European organizations using WordPress sites with the tigroumeow AI Engine plugin, this vulnerability poses a risk of persistent XSS attacks that can compromise user sessions, steal sensitive information, or manipulate site content. Given WordPress's widespread use in Europe for corporate, governmental, and small business websites, exploitation could lead to reputational damage, data breaches, and loss of user trust. The requirement for authenticated Subscriber-level access reduces the attack surface but does not eliminate risk, as many sites allow user registrations or have multiple users with such privileges. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the vulnerable component, potentially impacting other parts of the web application or user data. European organizations in sectors with strict data protection regulations (e.g., GDPR) must be particularly cautious, as exploitation could lead to regulatory penalties if personal data is compromised. Additionally, the vulnerability could be leveraged in targeted attacks against high-value European targets using WordPress, including government portals, educational institutions, and e-commerce platforms.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the tigroumeow AI Engine plugin and verify the version in use. Until an official patch is released, administrators should consider disabling the mwai_chatbot shortcode or restricting its usage to trusted users only. Implementing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious payloads targeting the 'id' parameter can provide interim protection. Organizations should enforce strict user role management to limit Subscriber-level access and monitor user activities for anomalous behavior. Regular security scanning and penetration testing focusing on XSS vectors in plugins are recommended. Once a patch becomes available, prompt application of updates is critical. Additionally, applying Content Security Policy (CSP) headers can help mitigate the impact of XSS by restricting script execution sources. Educating users to avoid clicking on suspicious links and reporting unusual site behavior can also reduce exploitation risks.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-5570: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in tigroumeow AI Engine
Description
The AI Engine plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the mwai_chatbot shortcode 'id' parameter in all versions up to, and including, 2.8.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-5570 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability affecting the AI Engine plugin for WordPress developed by tigroumeow. The vulnerability exists in all versions up to and including 2.8.4, specifically in the mwai_chatbot shortcode's 'id' parameter. Due to insufficient input sanitization and output escaping, authenticated users with Subscriber-level access or higher can inject arbitrary malicious scripts into pages. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, defacement, or redirection to malicious sites. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 5.4 (medium), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, meaning the attack is network exploitable with low complexity, requires low privileges (authenticated Subscriber), user interaction (visiting the page), and impacts confidentiality and integrity with a scope change but no availability impact. No known exploits are currently reported in the wild, and no patches are linked yet. This vulnerability highlights the risks of insufficient input validation in WordPress plugins, especially those handling user-generated content or shortcodes that render dynamic content on pages.
Potential Impact
For European organizations using WordPress sites with the tigroumeow AI Engine plugin, this vulnerability poses a risk of persistent XSS attacks that can compromise user sessions, steal sensitive information, or manipulate site content. Given WordPress's widespread use in Europe for corporate, governmental, and small business websites, exploitation could lead to reputational damage, data breaches, and loss of user trust. The requirement for authenticated Subscriber-level access reduces the attack surface but does not eliminate risk, as many sites allow user registrations or have multiple users with such privileges. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the vulnerable component, potentially impacting other parts of the web application or user data. European organizations in sectors with strict data protection regulations (e.g., GDPR) must be particularly cautious, as exploitation could lead to regulatory penalties if personal data is compromised. Additionally, the vulnerability could be leveraged in targeted attacks against high-value European targets using WordPress, including government portals, educational institutions, and e-commerce platforms.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the tigroumeow AI Engine plugin and verify the version in use. Until an official patch is released, administrators should consider disabling the mwai_chatbot shortcode or restricting its usage to trusted users only. Implementing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious payloads targeting the 'id' parameter can provide interim protection. Organizations should enforce strict user role management to limit Subscriber-level access and monitor user activities for anomalous behavior. Regular security scanning and penetration testing focusing on XSS vectors in plugins are recommended. Once a patch becomes available, prompt application of updates is critical. Additionally, applying Content Security Policy (CSP) headers can help mitigate the impact of XSS by restricting script execution sources. Educating users to avoid clicking on suspicious links and reporting unusual site behavior can also reduce exploitation risks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-06-03T20:33:41.338Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 686c84de6f40f0eb72f0003a
Added to database: 7/8/2025, 2:39:26 AM
Last enriched: 7/8/2025, 2:54:59 AM
Last updated: 7/27/2025, 11:09:27 PM
Views: 15
Related Threats
CVE-2025-8217: CWE-506 Embedded Malicious Code in Amazon Q Developer VS Code Extension
MediumCVE-2025-4421: CWE-787 Out-of-bounds Write in Insyde Software InsydeH2O
HighCVE-2025-25011: CWE-427 Uncontrolled Search Path Element in Elastic Beats
HighCVE-2025-0712: CWE-427 Uncontrolled Search Path Element in Elastic APM Server
HighCVE-2025-43265: Processing maliciously crafted web content may disclose internal states of the app in Apple macOS
UnknownActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.