CVE-2025-7812: CWE-352 Cross-Site Request Forgery (CSRF) in videowhisper Video Share VOD – Turnkey Video Site Builder Script
The Video Share VOD – Turnkey Video Site Builder Script plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.6. This is due to missing or incorrect nonce validation on the adminExport() function. This makes it possible for unauthenticated attackers to update settings and execute remote code when the Server command execution setting is enabled via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
AI Analysis
Technical Summary
CVE-2025-7812 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability affecting the Video Share VOD – Turnkey Video Site Builder Script plugin for WordPress, versions up to and including 2.7.6. The vulnerability arises from missing or incorrect nonce validation in the adminExport() function, which is responsible for exporting or updating administrative settings. Because of this flaw, an unauthenticated attacker can craft a malicious request that, if an authenticated site administrator is tricked into clicking (e.g., via a link in an email or webpage), can cause the administrator's browser to execute unintended actions on the vulnerable WordPress site. Specifically, when the Server command execution setting is enabled, this can lead to remote code execution (RCE), allowing attackers to run arbitrary commands on the server hosting the WordPress site. The CVSS v3.1 base score of 8.8 reflects the vulnerability's high impact on confidentiality, integrity, and availability, with no privileges required and low attack complexity, but requiring user interaction (the administrator to click a malicious link). Although no known exploits are currently reported in the wild, the vulnerability's nature and severity make it a critical concern for sites using this plugin. The exploit leverages the CSRF attack vector, which abuses the trust a web application places in the user's browser, and the lack of nonce validation means the plugin fails to verify that requests originate from legitimate sources. This vulnerability is particularly dangerous because it can escalate from a simple forged request to full remote code execution, potentially compromising the entire hosting environment.
Potential Impact
For European organizations using the Video Share VOD plugin on WordPress, this vulnerability poses significant risks. Successful exploitation could lead to unauthorized changes in site configuration, data breaches, defacement, or full server compromise through remote code execution. This can result in loss of sensitive user data, disruption of services, reputational damage, and potential regulatory penalties under GDPR due to inadequate protection of personal data. Organizations relying on video content delivery or media services are especially vulnerable, as attackers could manipulate video content or inject malicious payloads. The exploitation requires tricking an administrator, so organizations with less security awareness or insufficient user training are at higher risk. Additionally, compromised servers could be used as pivot points for lateral movement within corporate networks or for launching further attacks, increasing the overall threat landscape. The absence of known exploits in the wild currently provides a window for proactive mitigation, but the high CVSS score indicates that once exploited, the consequences could be severe.
Mitigation Recommendations
1. Immediate update or patching: Although no official patch links are provided, organizations should monitor the vendor's site or WordPress plugin repository for updates addressing this vulnerability and apply them promptly. 2. Disable the Server command execution setting if it is not essential, as this setting significantly increases the risk by enabling remote code execution. 3. Implement strict Content Security Policy (CSP) headers and SameSite cookie attributes to reduce CSRF attack surface. 4. Educate administrators and users about phishing and social engineering risks to prevent clicking on malicious links. 5. Employ Web Application Firewalls (WAFs) with rules to detect and block suspicious CSRF attempts targeting the adminExport() function or related endpoints. 6. Regularly audit WordPress plugins and remove or replace those that are outdated or no longer maintained. 7. Use multi-factor authentication (MFA) for WordPress admin accounts to add an additional layer of defense. 8. Monitor logs for unusual administrative actions or command executions indicative of exploitation attempts. 9. Consider isolating WordPress instances in segmented network zones to limit potential lateral movement if compromised.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-7812: CWE-352 Cross-Site Request Forgery (CSRF) in videowhisper Video Share VOD – Turnkey Video Site Builder Script
Description
The Video Share VOD – Turnkey Video Site Builder Script plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.6. This is due to missing or incorrect nonce validation on the adminExport() function. This makes it possible for unauthenticated attackers to update settings and execute remote code when the Server command execution setting is enabled via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
AI-Powered Analysis
Technical Analysis
CVE-2025-7812 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability affecting the Video Share VOD – Turnkey Video Site Builder Script plugin for WordPress, versions up to and including 2.7.6. The vulnerability arises from missing or incorrect nonce validation in the adminExport() function, which is responsible for exporting or updating administrative settings. Because of this flaw, an unauthenticated attacker can craft a malicious request that, if an authenticated site administrator is tricked into clicking (e.g., via a link in an email or webpage), can cause the administrator's browser to execute unintended actions on the vulnerable WordPress site. Specifically, when the Server command execution setting is enabled, this can lead to remote code execution (RCE), allowing attackers to run arbitrary commands on the server hosting the WordPress site. The CVSS v3.1 base score of 8.8 reflects the vulnerability's high impact on confidentiality, integrity, and availability, with no privileges required and low attack complexity, but requiring user interaction (the administrator to click a malicious link). Although no known exploits are currently reported in the wild, the vulnerability's nature and severity make it a critical concern for sites using this plugin. The exploit leverages the CSRF attack vector, which abuses the trust a web application places in the user's browser, and the lack of nonce validation means the plugin fails to verify that requests originate from legitimate sources. This vulnerability is particularly dangerous because it can escalate from a simple forged request to full remote code execution, potentially compromising the entire hosting environment.
Potential Impact
For European organizations using the Video Share VOD plugin on WordPress, this vulnerability poses significant risks. Successful exploitation could lead to unauthorized changes in site configuration, data breaches, defacement, or full server compromise through remote code execution. This can result in loss of sensitive user data, disruption of services, reputational damage, and potential regulatory penalties under GDPR due to inadequate protection of personal data. Organizations relying on video content delivery or media services are especially vulnerable, as attackers could manipulate video content or inject malicious payloads. The exploitation requires tricking an administrator, so organizations with less security awareness or insufficient user training are at higher risk. Additionally, compromised servers could be used as pivot points for lateral movement within corporate networks or for launching further attacks, increasing the overall threat landscape. The absence of known exploits in the wild currently provides a window for proactive mitigation, but the high CVSS score indicates that once exploited, the consequences could be severe.
Mitigation Recommendations
1. Immediate update or patching: Although no official patch links are provided, organizations should monitor the vendor's site or WordPress plugin repository for updates addressing this vulnerability and apply them promptly. 2. Disable the Server command execution setting if it is not essential, as this setting significantly increases the risk by enabling remote code execution. 3. Implement strict Content Security Policy (CSP) headers and SameSite cookie attributes to reduce CSRF attack surface. 4. Educate administrators and users about phishing and social engineering risks to prevent clicking on malicious links. 5. Employ Web Application Firewalls (WAFs) with rules to detect and block suspicious CSRF attempts targeting the adminExport() function or related endpoints. 6. Regularly audit WordPress plugins and remove or replace those that are outdated or no longer maintained. 7. Use multi-factor authentication (MFA) for WordPress admin accounts to add an additional layer of defense. 8. Monitor logs for unusual administrative actions or command executions indicative of exploitation attempts. 9. Consider isolating WordPress instances in segmented network zones to limit potential lateral movement if compromised.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-07-18T15:29:07.315Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68afbc4cad5a09ad00682525
Added to database: 8/28/2025, 2:17:48 AM
Last enriched: 8/28/2025, 2:32:46 AM
Last updated: 8/28/2025, 4:43:24 AM
Views: 5
Related Threats
CVE-2025-8073: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in plugincy Dynamic AJAX Product Filters for WooCommerce
MediumCVE-2025-6255: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in plugincy Dynamic AJAX Product Filters for WooCommerce
MediumCVE-2025-7956: CWE-862 Missing Authorization in wpdreams Ajax Search Lite – Live Search & Filter
MediumCVE-2025-7955: CWE-287 Improper Authentication in pbmacintyre RingCentral Communications Plugin – FREE
CriticalCVE-2025-8977: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in mra13 Simple Download Monitor
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.