Skip to main content

CVE-2025-8146: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in qodeinteractive Qi Addons For Elementor

Medium
VulnerabilityCVE-2025-8146cvecve-2025-8146cwe-79
Published: Sat Aug 02 2025 (08/02/2025, 04:24:11 UTC)
Source: CVE Database V5
Vendor/Project: qodeinteractive
Product: Qi Addons For Elementor

Description

The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's TypeOut Text widget in all versions up to, and including, 1.9.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 08/10/2025, 00:57:20 UTC

Technical Analysis

CVE-2025-8146 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Qi Addons For Elementor WordPress plugin, specifically in the TypeOut Text widget. This vulnerability arises from improper neutralization of input during web page generation (CWE-79), where user-supplied attributes are not adequately sanitized or escaped before being rendered. The flaw allows authenticated users with contributor-level permissions or higher to inject arbitrary JavaScript code into pages. Because the malicious script is stored persistently within the website content, it executes whenever any user accesses the compromised page. The vulnerability affects all versions up to and including 1.9.2 of the plugin. The CVSS 3.1 base score is 6.4 (medium severity), reflecting that the attack vector is network-based, requires low attack complexity, and privileges at the contributor level, but no user interaction is needed for exploitation. The scope is changed, indicating that the vulnerability can impact components beyond the initially vulnerable module. The impact includes limited confidentiality and integrity loss but no availability impact. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is significant because WordPress is widely used for websites, and Elementor is a popular page builder plugin, with Qi Addons extending its functionality. Stored XSS can lead to session hijacking, defacement, or redirection to malicious sites, posing risks to website visitors and administrators.

Potential Impact

For European organizations using WordPress sites with the Qi Addons For Elementor plugin, this vulnerability can lead to unauthorized script execution within the context of the affected website. This can compromise user accounts, steal cookies or credentials, and potentially allow attackers to perform actions on behalf of legitimate users. Organizations handling sensitive data or providing critical services via affected websites risk data leakage and reputational damage. Since contributor-level access is required, insider threats or compromised contributor accounts could be leveraged to exploit this vulnerability. The stored nature of the XSS means that once injected, the malicious payload persists and can affect all visitors, increasing the attack surface. This is particularly concerning for organizations in sectors like finance, healthcare, e-commerce, and government, where trust and data integrity are paramount. Additionally, regulatory frameworks such as GDPR impose strict data protection requirements, and exploitation of this vulnerability could lead to compliance violations and associated penalties.

Mitigation Recommendations

Organizations should immediately audit their WordPress installations to identify the presence of the Qi Addons For Elementor plugin and verify the version in use. Until an official patch is released, administrators should consider disabling or removing the vulnerable widget (TypeOut Text) or the entire plugin if feasible. Restrict contributor-level permissions to trusted users only and monitor for unusual activity or content changes. Implement Web Application Firewalls (WAFs) with rules to detect and block common XSS payloads targeting this plugin. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. Regularly review and sanitize user-generated content, especially from contributors. Once a patch becomes available, prioritize prompt updating of the plugin to the fixed version. Additionally, conduct security awareness training for contributors to reduce the risk of accidental exploitation. Consider deploying security plugins that scan for XSS vulnerabilities and malicious code injections.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-07-24T20:50:54.441Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 688d9873ad5a09ad00d12695

Added to database: 8/2/2025, 4:47:47 AM

Last enriched: 8/10/2025, 12:57:20 AM

Last updated: 9/15/2025, 12:02:02 PM

Views: 39

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats