CVE-2025-6061: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bhittani kk Youtube Video
The kk Youtube Video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'kkytv' shortcode in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-6061 is a stored Cross-Site Scripting (XSS) vulnerability affecting the 'kk Youtube Video' WordPress plugin developed by bhittani. This vulnerability exists in all versions up to and including 0.2 of the plugin. The root cause is insufficient input sanitization and output escaping on user-supplied attributes within the plugin's 'kkytv' shortcode. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages or posts that utilize this shortcode. When other users access these compromised pages, the malicious scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or redirection to malicious sites. The vulnerability does not require user interaction beyond visiting the infected page, and no higher privileges than contributor are needed to inject the payload. The CVSS v3.1 score is 6.4 (medium severity), reflecting network attack vector, low attack complexity, privileges required (low), no user interaction, and a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability is categorized under CWE-79, which is a common and well-understood web application security issue related to improper neutralization of input during web page generation.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the vulnerable 'kk Youtube Video' plugin installed. The impact includes potential theft of user credentials, session tokens, or other sensitive information through malicious script execution. This can lead to unauthorized access, data leakage, or further compromise of the website and its users. Given that contributor-level access is sufficient to exploit the vulnerability, insider threats or compromised contributor accounts could be leveraged by attackers. The scope of impact extends to any users visiting the infected pages, including customers, employees, or partners, potentially damaging organizational reputation and trust. While the vulnerability does not directly affect availability, the integrity and confidentiality of web content and user data are at risk. European organizations with public-facing WordPress sites that use this plugin, especially those in sectors with high web presence such as media, e-commerce, and education, are more vulnerable. Additionally, regulatory frameworks like GDPR impose strict requirements on protecting personal data, and exploitation of this vulnerability could lead to compliance issues and financial penalties.
Mitigation Recommendations
1. Immediate mitigation involves restricting contributor-level users from adding or editing content that includes the 'kkytv' shortcode until a patch is available. 2. Implement a Web Application Firewall (WAF) with custom rules to detect and block suspicious script injections related to the shortcode parameters. 3. Conduct a thorough audit of all WordPress sites to identify installations of the 'kk Youtube Video' plugin and assess usage of the vulnerable shortcode. 4. Educate content contributors about the risks of inserting untrusted inputs and enforce strict content review processes before publishing. 5. Monitor website logs and user activity for signs of unusual script injections or unauthorized content modifications. 6. Once a patch is released by the vendor, prioritize immediate update of the plugin. 7. As a longer-term measure, consider replacing the vulnerable plugin with a more secure alternative or custom-developed solution that follows secure coding practices for input validation and output encoding. 8. Employ Content Security Policy (CSP) headers to restrict execution of unauthorized scripts on affected sites, reducing the impact of potential XSS payloads.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-6061: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bhittani kk Youtube Video
Description
The kk Youtube Video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'kkytv' shortcode in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-6061 is a stored Cross-Site Scripting (XSS) vulnerability affecting the 'kk Youtube Video' WordPress plugin developed by bhittani. This vulnerability exists in all versions up to and including 0.2 of the plugin. The root cause is insufficient input sanitization and output escaping on user-supplied attributes within the plugin's 'kkytv' shortcode. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages or posts that utilize this shortcode. When other users access these compromised pages, the malicious scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or redirection to malicious sites. The vulnerability does not require user interaction beyond visiting the infected page, and no higher privileges than contributor are needed to inject the payload. The CVSS v3.1 score is 6.4 (medium severity), reflecting network attack vector, low attack complexity, privileges required (low), no user interaction, and a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability is categorized under CWE-79, which is a common and well-understood web application security issue related to improper neutralization of input during web page generation.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the vulnerable 'kk Youtube Video' plugin installed. The impact includes potential theft of user credentials, session tokens, or other sensitive information through malicious script execution. This can lead to unauthorized access, data leakage, or further compromise of the website and its users. Given that contributor-level access is sufficient to exploit the vulnerability, insider threats or compromised contributor accounts could be leveraged by attackers. The scope of impact extends to any users visiting the infected pages, including customers, employees, or partners, potentially damaging organizational reputation and trust. While the vulnerability does not directly affect availability, the integrity and confidentiality of web content and user data are at risk. European organizations with public-facing WordPress sites that use this plugin, especially those in sectors with high web presence such as media, e-commerce, and education, are more vulnerable. Additionally, regulatory frameworks like GDPR impose strict requirements on protecting personal data, and exploitation of this vulnerability could lead to compliance issues and financial penalties.
Mitigation Recommendations
1. Immediate mitigation involves restricting contributor-level users from adding or editing content that includes the 'kkytv' shortcode until a patch is available. 2. Implement a Web Application Firewall (WAF) with custom rules to detect and block suspicious script injections related to the shortcode parameters. 3. Conduct a thorough audit of all WordPress sites to identify installations of the 'kk Youtube Video' plugin and assess usage of the vulnerable shortcode. 4. Educate content contributors about the risks of inserting untrusted inputs and enforce strict content review processes before publishing. 5. Monitor website logs and user activity for signs of unusual script injections or unauthorized content modifications. 6. Once a patch is released by the vendor, prioritize immediate update of the plugin. 7. As a longer-term measure, consider replacing the vulnerable plugin with a more secure alternative or custom-developed solution that follows secure coding practices for input validation and output encoding. 8. Employ Content Security Policy (CSP) headers to restrict execution of unauthorized scripts on affected sites, reducing the impact of potential XSS payloads.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-06-13T13:16:33.300Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 684d3416a8c9212743818b08
Added to database: 6/14/2025, 8:34:30 AM
Last enriched: 6/14/2025, 8:50:40 AM
Last updated: 7/30/2025, 4:17:46 PM
Views: 13
Related Threats
CVE-2025-52621: CWE-346 Origin Validation Error in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52620: CWE-20 Improper Input Validation in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52619: CWE-209 Generation of Error Message Containing Sensitive Information in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52618: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in HCL Software BigFix SaaS Remediate
MediumCVE-2025-43201: An app may be able to unexpectedly leak a user's credentials in Apple Apple Music Classical for Android
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.