CVE-2025-7367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpchill Strong Testimonials
The Strong Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Testimonial Custom Fields in all versions up to, and including, 3.2.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-7367 is a stored Cross-Site Scripting (XSS) vulnerability found in the Strong Testimonials plugin for WordPress, developed by wpchill. This vulnerability affects all versions up to and including 3.2.11. The root cause is insufficient input sanitization and output escaping in the Testimonial Custom Fields feature. An authenticated attacker with Author-level privileges or higher can inject arbitrary malicious scripts into testimonial entries. These scripts are stored persistently and executed whenever any user accesses the affected testimonial page. The vulnerability leverages CWE-79, which relates to improper neutralization of input during web page generation. The CVSS v3.1 base score is 6.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), scope changed (S:C), and limited impact on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). Exploitation does not require user interaction but does require authenticated access at Author level or above, which is a moderate barrier. The scope change indicates that the vulnerability affects components beyond the initially vulnerable component, potentially impacting other parts of the system. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability is significant because WordPress is widely used, and plugins like Strong Testimonials are popular for managing user feedback and testimonials on websites. Attackers exploiting this vulnerability could execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, privilege escalation, or further compromise of the website or its users.
Potential Impact
For European organizations, especially those using WordPress with the Strong Testimonials plugin, this vulnerability poses a risk of client-side attacks that can compromise user data confidentiality and integrity. Since the attack requires authenticated Author-level access, insider threats or compromised accounts are the primary vectors. Successful exploitation could lead to theft of session cookies, defacement, or distribution of malware via the website. This can damage brand reputation, lead to regulatory non-compliance (e.g., GDPR violations if personal data is exposed), and cause operational disruptions. Organizations in sectors with high web presence such as e-commerce, media, education, and government are particularly at risk. The scope change in the vulnerability means that the impact could extend beyond the plugin itself, potentially affecting other integrated components or user sessions. Given the widespread use of WordPress in Europe, the vulnerability could affect a large number of sites, increasing the attack surface. However, the requirement for authenticated access somewhat limits the risk from external anonymous attackers but raises concerns about internal security and account management.
Mitigation Recommendations
1. Immediate mitigation should include restricting Author-level access to trusted users only and reviewing existing user privileges to minimize risk. 2. Implement strict input validation and output encoding for all testimonial custom fields, ensuring that any user-supplied content is properly sanitized before storage and escaped before rendering. 3. Monitor and audit testimonial entries for suspicious or unexpected script content. 4. Apply the vendor patch as soon as it becomes available; in the meantime, consider disabling the Strong Testimonials plugin if feasible or replacing it with an alternative plugin with better security practices. 5. Employ Web Application Firewalls (WAFs) with custom rules to detect and block malicious script injections targeting testimonial fields. 6. Educate content authors and administrators about the risks of XSS and the importance of secure content management. 7. Regularly update WordPress core and all plugins to their latest versions to reduce exposure to known vulnerabilities. 8. Implement multi-factor authentication (MFA) for all users with elevated privileges to reduce the risk of account compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-7367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpchill Strong Testimonials
Description
The Strong Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Testimonial Custom Fields in all versions up to, and including, 3.2.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-7367 is a stored Cross-Site Scripting (XSS) vulnerability found in the Strong Testimonials plugin for WordPress, developed by wpchill. This vulnerability affects all versions up to and including 3.2.11. The root cause is insufficient input sanitization and output escaping in the Testimonial Custom Fields feature. An authenticated attacker with Author-level privileges or higher can inject arbitrary malicious scripts into testimonial entries. These scripts are stored persistently and executed whenever any user accesses the affected testimonial page. The vulnerability leverages CWE-79, which relates to improper neutralization of input during web page generation. The CVSS v3.1 base score is 6.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), scope changed (S:C), and limited impact on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). Exploitation does not require user interaction but does require authenticated access at Author level or above, which is a moderate barrier. The scope change indicates that the vulnerability affects components beyond the initially vulnerable component, potentially impacting other parts of the system. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability is significant because WordPress is widely used, and plugins like Strong Testimonials are popular for managing user feedback and testimonials on websites. Attackers exploiting this vulnerability could execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, privilege escalation, or further compromise of the website or its users.
Potential Impact
For European organizations, especially those using WordPress with the Strong Testimonials plugin, this vulnerability poses a risk of client-side attacks that can compromise user data confidentiality and integrity. Since the attack requires authenticated Author-level access, insider threats or compromised accounts are the primary vectors. Successful exploitation could lead to theft of session cookies, defacement, or distribution of malware via the website. This can damage brand reputation, lead to regulatory non-compliance (e.g., GDPR violations if personal data is exposed), and cause operational disruptions. Organizations in sectors with high web presence such as e-commerce, media, education, and government are particularly at risk. The scope change in the vulnerability means that the impact could extend beyond the plugin itself, potentially affecting other integrated components or user sessions. Given the widespread use of WordPress in Europe, the vulnerability could affect a large number of sites, increasing the attack surface. However, the requirement for authenticated access somewhat limits the risk from external anonymous attackers but raises concerns about internal security and account management.
Mitigation Recommendations
1. Immediate mitigation should include restricting Author-level access to trusted users only and reviewing existing user privileges to minimize risk. 2. Implement strict input validation and output encoding for all testimonial custom fields, ensuring that any user-supplied content is properly sanitized before storage and escaped before rendering. 3. Monitor and audit testimonial entries for suspicious or unexpected script content. 4. Apply the vendor patch as soon as it becomes available; in the meantime, consider disabling the Strong Testimonials plugin if feasible or replacing it with an alternative plugin with better security practices. 5. Employ Web Application Firewalls (WAFs) with custom rules to detect and block malicious script injections targeting testimonial fields. 6. Educate content authors and administrators about the risks of XSS and the importance of secure content management. 7. Regularly update WordPress core and all plugins to their latest versions to reduce exposure to known vulnerabilities. 8. Implement multi-factor authentication (MFA) for all users with elevated privileges to reduce the risk of account compromise.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-07-08T18:59:25.844Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6875d989a83201eaacccad02
Added to database: 7/15/2025, 4:31:05 AM
Last enriched: 7/15/2025, 4:46:52 AM
Last updated: 7/15/2025, 6:05:11 AM
Views: 4
Related Threats
CVE-2025-7667: CWE-352 Cross-Site Request Forgery (CSRF) in josxha Restrict File Access
HighCVE-2025-4369: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in papin Companion Auto Update
MediumCVE-2025-24477: Escalation of privilege in Fortinet FortiOS
MediumCVE-2025-7672: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in JiranSoft CrossEditor4
LowCVE-2025-3621: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in ProTNS ActADUR
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.