CVE-2025-7960: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in kingaddons King Addons for Elementor – 4,000+ ready Elementor sections, 650+ templates, 70+ FREE widgets for Elementor
The King Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Slider, Pricing Calculator, and Image Accordion widgets in all versions up to, and including, 51.1.39 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-7960 is a stored Cross-Site Scripting vulnerability identified in the King Addons for Elementor plugin, a popular WordPress extension that provides over 4,000 Elementor sections, 650 templates, and 70+ widgets. The vulnerability specifically affects the Pricing Slider, Pricing Calculator, and Image Accordion widgets due to insufficient sanitization and escaping of user-supplied input attributes. This flaw allows authenticated users with contributor-level access or higher to inject arbitrary JavaScript code into pages. Because the malicious scripts are stored persistently, they execute every time the infected page is viewed by any user, potentially compromising session tokens, redirecting users to malicious sites, or performing actions on behalf of the victim. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, requiring privileges (contributor or above), no user interaction, and scope change. No patches are currently available, and no active exploitation has been reported. The vulnerability stems from CWE-79, indicating improper neutralization of input during web page generation. This issue highlights the risks of insufficient input validation and output encoding in web applications, especially in widely used CMS plugins.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the King Addons plugin. Attackers with contributor-level access can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, unauthorized actions, data theft, or defacement. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and disrupt business operations. Since WordPress is widely used across Europe for corporate websites, e-commerce, and portals, the scope of affected systems is broad. The requirement for contributor-level privileges means that insider threats or compromised accounts are primary attack vectors. The vulnerability does not affect availability directly but can indirectly cause service disruptions through exploitation or remediation activities. The medium CVSS score reflects moderate impact but should not be underestimated given the potential for lateral movement and privilege escalation within compromised sites.
Mitigation Recommendations
1. Monitor for official patches or updates from King Addons and apply them immediately upon release. 2. Until a patch is available, restrict contributor-level access strictly and audit user roles to minimize the number of users with such privileges. 3. Implement Web Application Firewall (WAF) rules to detect and block suspicious input patterns targeting the affected widgets. 4. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected pages. 5. Conduct regular security reviews and code audits of customizations involving King Addons widgets. 6. Use security plugins that can detect and sanitize stored XSS payloads in WordPress content. 7. Educate content contributors about safe input practices and the risks of injecting untrusted content. 8. Consider temporarily disabling the affected widgets if they are not essential to reduce attack surface. 9. Monitor logs for unusual activity or script injections related to the affected widgets. 10. Backup affected websites regularly to enable quick restoration in case of compromise.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-7960: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in kingaddons King Addons for Elementor – 4,000+ ready Elementor sections, 650+ templates, 70+ FREE widgets for Elementor
Description
The King Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Slider, Pricing Calculator, and Image Accordion widgets in all versions up to, and including, 51.1.39 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-7960 is a stored Cross-Site Scripting vulnerability identified in the King Addons for Elementor plugin, a popular WordPress extension that provides over 4,000 Elementor sections, 650 templates, and 70+ widgets. The vulnerability specifically affects the Pricing Slider, Pricing Calculator, and Image Accordion widgets due to insufficient sanitization and escaping of user-supplied input attributes. This flaw allows authenticated users with contributor-level access or higher to inject arbitrary JavaScript code into pages. Because the malicious scripts are stored persistently, they execute every time the infected page is viewed by any user, potentially compromising session tokens, redirecting users to malicious sites, or performing actions on behalf of the victim. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, requiring privileges (contributor or above), no user interaction, and scope change. No patches are currently available, and no active exploitation has been reported. The vulnerability stems from CWE-79, indicating improper neutralization of input during web page generation. This issue highlights the risks of insufficient input validation and output encoding in web applications, especially in widely used CMS plugins.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the King Addons plugin. Attackers with contributor-level access can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, unauthorized actions, data theft, or defacement. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and disrupt business operations. Since WordPress is widely used across Europe for corporate websites, e-commerce, and portals, the scope of affected systems is broad. The requirement for contributor-level privileges means that insider threats or compromised accounts are primary attack vectors. The vulnerability does not affect availability directly but can indirectly cause service disruptions through exploitation or remediation activities. The medium CVSS score reflects moderate impact but should not be underestimated given the potential for lateral movement and privilege escalation within compromised sites.
Mitigation Recommendations
1. Monitor for official patches or updates from King Addons and apply them immediately upon release. 2. Until a patch is available, restrict contributor-level access strictly and audit user roles to minimize the number of users with such privileges. 3. Implement Web Application Firewall (WAF) rules to detect and block suspicious input patterns targeting the affected widgets. 4. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected pages. 5. Conduct regular security reviews and code audits of customizations involving King Addons widgets. 6. Use security plugins that can detect and sanitize stored XSS payloads in WordPress content. 7. Educate content contributors about safe input practices and the risks of injecting untrusted content. 8. Consider temporarily disabling the affected widgets if they are not essential to reduce attack surface. 9. Monitor logs for unusual activity or script injections related to the affected widgets. 10. Backup affected websites regularly to enable quick restoration in case of compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-07-21T14:56:56.963Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 693d2747f35c2264d8472300
Added to database: 12/13/2025, 8:43:51 AM
Last enriched: 12/13/2025, 8:51:36 AM
Last updated: 12/15/2025, 1:35:03 AM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14695: Dynamically-Managed Code Resources in SamuNatsu HaloBot
MediumCVE-2025-14694: SQL Injection in ketr JEPaaS
MediumCVE-2025-14693: Symlink Following in Ugreen DH2100+
HighCVE-2025-67901: CWE-1284 Improper Validation of Specified Quantity in Input in kristapsdz openrsync
MediumCVE-2025-14692: Open Redirect in Mayan EDMS
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.