Skip to main content

CVE-2025-8100: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bdthemes Element Pack Addons for Elementor – Mega Menu, Header Footer, Dynamic Builder and Ready Templates

Medium
VulnerabilityCVE-2025-8100cvecve-2025-8100cwe-79
Published: Wed Aug 06 2025 (08/06/2025, 03:40:59 UTC)
Source: CVE Database V5
Vendor/Project: bdthemes
Product: Element Pack Addons for Elementor – Mega Menu, Header Footer, Dynamic Builder and Ready Templates

Description

The Element Pack Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'marker_content' parameter in versions up to, and including, 8.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 08/06/2025, 04:17:56 UTC

Technical Analysis

CVE-2025-8100 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Element Pack Addons for Elementor plugin for WordPress, specifically in the Mega Menu, Header Footer, Dynamic Builder, and Ready Templates components developed by bdthemes. The vulnerability arises from improper neutralization of input during web page generation, specifically through the 'marker_content' parameter. Versions up to and including 8.1.5 of the plugin do not sufficiently sanitize or escape this input, allowing authenticated users with contributor-level privileges or higher to inject arbitrary JavaScript code into pages. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or other malicious actions. The vulnerability requires no user interaction beyond visiting the affected page and does not require administrative privileges, only contributor-level access, which is a relatively low threshold in WordPress environments. The CVSS v3.1 base score is 5.4 (medium severity), reflecting a network attack vector, low attack complexity, privileges required (low), no user interaction, and impacts on confidentiality and integrity but not availability. There are no known exploits in the wild at the time of publication, and no official patches have been linked yet. The vulnerability is categorized under CWE-79, which is a common and well-understood class of web application security issues related to improper input validation and output encoding.

Potential Impact

For European organizations using WordPress websites with the affected Element Pack Addons for Elementor plugin, this vulnerability poses a significant risk to website integrity and user trust. Attackers with contributor-level access can inject malicious scripts that execute in the browsers of site visitors or administrators, potentially leading to theft of session cookies, unauthorized actions on behalf of users, defacement, or distribution of malware. This can result in data breaches, reputational damage, and compliance violations under regulations such as GDPR, especially if personal data is compromised. Since contributor-level access is often granted to content creators or editors, the attack surface is broader than if only administrators could exploit the flaw. The vulnerability does not directly affect availability but can indirectly cause service disruption through defacement or blacklisting by security services. European organizations with public-facing WordPress sites, particularly those in sectors like e-commerce, media, education, and government, where Elementor is popular, are at risk. The medium severity score suggests moderate urgency, but the ease of exploitation and potential for persistent malicious code injection warrant timely remediation.

Mitigation Recommendations

1. Immediate mitigation involves restricting contributor-level access to trusted users only and auditing existing user roles to minimize exposure. 2. Disable or remove the vulnerable Element Pack Addons for Elementor plugin if it is not essential. 3. Monitor and review content submitted via the 'marker_content' parameter or related fields for suspicious scripts or anomalies. 4. Implement Web Application Firewall (WAF) rules that detect and block common XSS payloads targeting this plugin. 5. Apply strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. 6. Regularly update the plugin to the latest version once an official patch is released by bdthemes. 7. Educate content contributors about safe content practices and the risks of injecting untrusted code. 8. Conduct periodic security scans and penetration tests focusing on plugin vulnerabilities and XSS vectors. These steps go beyond generic advice by focusing on access control, monitoring, and layered defenses specific to the plugin's context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-07-23T19:32:10.514Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6892d3e8ad5a09ad00edeea8

Added to database: 8/6/2025, 4:02:48 AM

Last enriched: 8/6/2025, 4:17:56 AM

Last updated: 8/18/2025, 4:49:51 PM

Views: 31

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats