Skip to main content

CVE-2025-7502: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpbakery WPBakery Page Builder

Medium
VulnerabilityCVE-2025-7502cvecve-2025-7502cwe-79
Published: Wed Aug 06 2025 (08/06/2025, 01:45:13 UTC)
Source: CVE Database V5
Vendor/Project: wpbakery
Product: WPBakery Page Builder

Description

The WPBakery Page Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several shortcodes in all versions up to, and including, 8.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 08/06/2025, 02:34:58 UTC

Technical Analysis

CVE-2025-7502 is a stored Cross-Site Scripting (XSS) vulnerability affecting the WPBakery Page Builder plugin for WordPress, a widely used page builder tool. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), specifically due to insufficient sanitization and output escaping of user-supplied attributes in several shortcodes. This flaw allows authenticated users with contributor-level access or higher to inject arbitrary malicious scripts into pages. These scripts execute in the context of any user who views the compromised page, potentially leading to session hijacking, privilege escalation, or redirection to malicious sites. The vulnerability affects all versions up to and including version 8.5 of the plugin. The CVSS v3.1 base score is 6.4 (medium severity), reflecting a network attack vector, low attack complexity, requiring privileges (contributor or above), no user interaction, and a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability is significant because WPBakery Page Builder is a popular plugin installed on many WordPress sites, which are common targets for web-based attacks. The ability for relatively low-privileged users to inject persistent scripts increases the risk of widespread exploitation if weaponized. The stored nature of the XSS means the malicious payload is saved on the server and delivered to all visitors of the infected page, amplifying the potential damage. This vulnerability highlights the importance of strict input validation and output encoding in web applications, especially those that allow user-generated content or attributes.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial, particularly for those relying on WordPress sites with WPBakery Page Builder installed. Exploitation could lead to unauthorized access to user sessions, theft of sensitive information, defacement of websites, or distribution of malware to visitors. This can damage organizational reputation, lead to data breaches involving personal data protected under GDPR, and cause operational disruptions. Since the vulnerability requires contributor-level access, insider threats or compromised accounts could be leveraged to exploit it. The scope change in the CVSS score indicates that the vulnerability could affect components beyond the initial plugin, potentially impacting other integrated systems or user data. European organizations in sectors such as e-commerce, media, education, and government that use WordPress extensively are at risk. Additionally, the persistent nature of stored XSS can facilitate advanced phishing campaigns or supply chain attacks targeting website visitors. The lack of known exploits in the wild currently reduces immediate risk, but the medium severity and widespread use of the plugin warrant proactive mitigation to prevent future attacks.

Mitigation Recommendations

1. Immediately restrict contributor-level and higher access to trusted users only, and review existing user roles and permissions to minimize risk exposure. 2. Monitor WordPress sites for suspicious shortcode attributes or unexpected script injections, using web application firewalls (WAFs) with custom rules targeting WPBakery shortcode patterns. 3. Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. 4. Regularly update WPBakery Page Builder to the latest version once a patch addressing this vulnerability is released. 5. In the absence of an official patch, consider temporarily disabling or limiting the use of vulnerable shortcodes or replacing WPBakery with alternative page builders with better security postures. 6. Conduct security awareness training for site administrators and contributors to recognize phishing and social engineering attempts that could lead to account compromise. 7. Employ multi-factor authentication (MFA) for all WordPress user accounts to reduce the risk of unauthorized access. 8. Perform regular security audits and vulnerability scans focusing on WordPress plugins and user-generated content to detect and remediate malicious injections promptly.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-07-11T18:10:32.390Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6892b7caad5a09ad00ed7e0c

Added to database: 8/6/2025, 2:02:50 AM

Last enriched: 8/6/2025, 2:34:58 AM

Last updated: 9/2/2025, 5:32:51 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats