CVE-2025-8490: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in servmask All-in-One WP Migration and Backup
The All-in-One WP Migration and Backup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Import in all versions up to, and including, 7.97 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-8490 is a stored Cross-Site Scripting (XSS) vulnerability identified in the servmask All-in-One WP Migration and Backup WordPress plugin, affecting all versions up to and including 7.97. This vulnerability arises due to improper neutralization of input during web page generation, specifically insufficient input sanitization and output escaping in the Import functionality. The flaw allows an authenticated attacker with administrator-level privileges to inject arbitrary malicious scripts into pages within a WordPress multi-site installation or installations where the unfiltered_html capability is disabled. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or further compromise of the affected site. The vulnerability is scoped to multi-site environments or those with restricted HTML filtering, limiting its reach somewhat. The CVSS v3.1 base score is 4.4 (medium severity), reflecting that exploitation requires high privileges (administrator) and no user interaction, with a network attack vector. The impact on confidentiality and integrity is low, and availability is not affected. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS attacks.
Potential Impact
For European organizations using WordPress with the All-in-One WP Migration and Backup plugin in multi-site configurations or with unfiltered_html disabled, this vulnerability poses a moderate risk. Successful exploitation could allow an attacker with admin access to inject malicious scripts that execute in the context of other users, potentially compromising session tokens, stealing sensitive data, or performing unauthorized actions on behalf of users. This could lead to data breaches, defacement, or lateral movement within the WordPress environment. While the requirement for administrator privileges limits the attack surface, insider threats or compromised admin accounts could leverage this vulnerability. Given the widespread use of WordPress across European businesses, especially in sectors like media, education, and small-to-medium enterprises, the vulnerability could impact the confidentiality and integrity of web applications and their data. Multi-site installations, common in large organizations or managed service providers, are particularly at risk. The absence of known exploits reduces immediate risk, but the medium severity score indicates that timely remediation is advisable to prevent potential exploitation.
Mitigation Recommendations
European organizations should prioritize the following mitigation steps: 1) Immediately audit WordPress installations to identify the use of the All-in-One WP Migration and Backup plugin, focusing on multi-site setups and configurations with unfiltered_html disabled. 2) Restrict administrator access strictly to trusted personnel and enforce strong authentication mechanisms, including multi-factor authentication, to reduce the risk of credential compromise. 3) Monitor and review import operations and plugin usage logs for suspicious activity indicative of attempted script injection. 4) Implement Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting script execution sources. 5) Until an official patch is released, consider disabling or restricting the Import functionality in the plugin or temporarily deactivating the plugin in high-risk environments. 6) Educate administrators on the risks of XSS and the importance of cautious plugin management. 7) Regularly update WordPress core and plugins to incorporate security fixes once available. 8) Employ web application firewalls (WAFs) with rules tuned to detect and block XSS attempts targeting WordPress plugins.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-8490: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in servmask All-in-One WP Migration and Backup
Description
The All-in-One WP Migration and Backup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Import in all versions up to, and including, 7.97 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-8490 is a stored Cross-Site Scripting (XSS) vulnerability identified in the servmask All-in-One WP Migration and Backup WordPress plugin, affecting all versions up to and including 7.97. This vulnerability arises due to improper neutralization of input during web page generation, specifically insufficient input sanitization and output escaping in the Import functionality. The flaw allows an authenticated attacker with administrator-level privileges to inject arbitrary malicious scripts into pages within a WordPress multi-site installation or installations where the unfiltered_html capability is disabled. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or further compromise of the affected site. The vulnerability is scoped to multi-site environments or those with restricted HTML filtering, limiting its reach somewhat. The CVSS v3.1 base score is 4.4 (medium severity), reflecting that exploitation requires high privileges (administrator) and no user interaction, with a network attack vector. The impact on confidentiality and integrity is low, and availability is not affected. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS attacks.
Potential Impact
For European organizations using WordPress with the All-in-One WP Migration and Backup plugin in multi-site configurations or with unfiltered_html disabled, this vulnerability poses a moderate risk. Successful exploitation could allow an attacker with admin access to inject malicious scripts that execute in the context of other users, potentially compromising session tokens, stealing sensitive data, or performing unauthorized actions on behalf of users. This could lead to data breaches, defacement, or lateral movement within the WordPress environment. While the requirement for administrator privileges limits the attack surface, insider threats or compromised admin accounts could leverage this vulnerability. Given the widespread use of WordPress across European businesses, especially in sectors like media, education, and small-to-medium enterprises, the vulnerability could impact the confidentiality and integrity of web applications and their data. Multi-site installations, common in large organizations or managed service providers, are particularly at risk. The absence of known exploits reduces immediate risk, but the medium severity score indicates that timely remediation is advisable to prevent potential exploitation.
Mitigation Recommendations
European organizations should prioritize the following mitigation steps: 1) Immediately audit WordPress installations to identify the use of the All-in-One WP Migration and Backup plugin, focusing on multi-site setups and configurations with unfiltered_html disabled. 2) Restrict administrator access strictly to trusted personnel and enforce strong authentication mechanisms, including multi-factor authentication, to reduce the risk of credential compromise. 3) Monitor and review import operations and plugin usage logs for suspicious activity indicative of attempted script injection. 4) Implement Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting script execution sources. 5) Until an official patch is released, consider disabling or restricting the Import functionality in the plugin or temporarily deactivating the plugin in high-risk environments. 6) Educate administrators on the risks of XSS and the importance of cautious plugin management. 7) Regularly update WordPress core and plugins to incorporate security fixes once available. 8) Employ web application firewalls (WAFs) with rules tuned to detect and block XSS attempts targeting WordPress plugins.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-01T21:37:26.217Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ae4421ad5a09ad005c699e
Added to database: 8/26/2025, 11:32:49 PM
Last enriched: 8/26/2025, 11:47:46 PM
Last updated: 8/27/2025, 8:25:16 AM
Views: 7
Related Threats
CVE-2025-9514: Weak Password Requirements in macrozheng mall
MediumCVE-2025-9513: Inadequate Encryption Strength in editso fuso
MediumCVE-2025-9511: SQL Injection in itsourcecode Apartment Management System
MediumCVE-2025-57797: Incorrect privilege assignment in PFU Limited ScanSnap Manager installers
HighCVE-2025-57846: Incorrect default permissions in Digital Arts Inc. i-フィルター 6.0
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.