CVE-2025-9077: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ultrapressorg Ultra Addons Lite for Elementor
The Ultra Addons Lite for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Animated Text' field of the Typeout Widget in version 1.1.9 and below due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-9077 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Ultra Addons Lite for Elementor WordPress plugin, specifically affecting version 1.1.9 and earlier. This plugin extends Elementor, a popular WordPress page builder, by adding additional widgets, including the 'Typeout Widget' which features an 'Animated Text' field. The vulnerability arises from improper input sanitization and insufficient output escaping of user-supplied data in this field. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting malicious JavaScript payloads into the 'Animated Text' field. Because the vulnerability is stored, the injected scripts persist in the database and execute in the browsers of any users who visit the compromised page. The CVSS 3.1 base score of 6.4 reflects a medium severity, with an attack vector of network (remote exploitation), low attack complexity, and requiring privileges (contributor or above) but no user interaction. The vulnerability impacts confidentiality and integrity by enabling script execution that could steal session tokens, perform actions on behalf of users, or manipulate page content. Availability is not directly affected. The scope is changed, meaning the vulnerability can affect components beyond the initially vulnerable plugin, potentially impacting the entire WordPress site. No known public exploits are reported yet, and no official patches have been linked, indicating that mitigation may require manual intervention or plugin updates once available. This vulnerability is classified under CWE-79, a common and critical web security weakness related to improper neutralization of input during web page generation.
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites using WordPress with the Ultra Addons Lite for Elementor plugin, particularly those allowing contributor-level users to create or edit content. Exploitation could lead to session hijacking, unauthorized actions performed under the guise of legitimate users, defacement, or distribution of malware via injected scripts. This can damage organizational reputation, lead to data breaches involving personal data protected under GDPR, and cause operational disruptions. Since WordPress powers a substantial portion of websites in Europe, including many small and medium enterprises, educational institutions, and public sector entities, the impact could be widespread. Attackers could leverage this vulnerability to target internal users or customers, potentially escalating privileges or gaining further access. The stored nature of the XSS means that even users without elevated privileges who visit compromised pages are at risk, broadening the attack surface. Additionally, the vulnerability could be chained with other exploits to deepen compromise. The medium severity rating suggests a moderate but non-trivial threat level, emphasizing the need for timely mitigation to prevent exploitation.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Ultra Addons Lite for Elementor plugin, especially versions 1.1.9 and below. Until an official patch is released, organizations should consider the following specific measures: 1) Restrict contributor-level access strictly to trusted users and review user roles to minimize privilege exposure. 2) Implement Web Application Firewall (WAF) rules to detect and block suspicious input patterns targeting the 'Animated Text' field or similar widget parameters. 3) Conduct manual code reviews or use security scanning tools to identify and sanitize any existing malicious content injected via this vulnerability. 4) Educate content editors about the risks of injecting untrusted content and enforce content validation policies. 5) Monitor website logs and user activity for unusual behavior indicative of exploitation attempts. 6) Prepare for prompt plugin updates by subscribing to vendor advisories and WordPress security bulletins. 7) Consider temporary disabling or removing the vulnerable widget or plugin if feasible until a secure version is available. These targeted actions go beyond generic advice by focusing on access control, proactive detection, and content hygiene specific to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-9077: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ultrapressorg Ultra Addons Lite for Elementor
Description
The Ultra Addons Lite for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Animated Text' field of the Typeout Widget in version 1.1.9 and below due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-9077 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Ultra Addons Lite for Elementor WordPress plugin, specifically affecting version 1.1.9 and earlier. This plugin extends Elementor, a popular WordPress page builder, by adding additional widgets, including the 'Typeout Widget' which features an 'Animated Text' field. The vulnerability arises from improper input sanitization and insufficient output escaping of user-supplied data in this field. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting malicious JavaScript payloads into the 'Animated Text' field. Because the vulnerability is stored, the injected scripts persist in the database and execute in the browsers of any users who visit the compromised page. The CVSS 3.1 base score of 6.4 reflects a medium severity, with an attack vector of network (remote exploitation), low attack complexity, and requiring privileges (contributor or above) but no user interaction. The vulnerability impacts confidentiality and integrity by enabling script execution that could steal session tokens, perform actions on behalf of users, or manipulate page content. Availability is not directly affected. The scope is changed, meaning the vulnerability can affect components beyond the initially vulnerable plugin, potentially impacting the entire WordPress site. No known public exploits are reported yet, and no official patches have been linked, indicating that mitigation may require manual intervention or plugin updates once available. This vulnerability is classified under CWE-79, a common and critical web security weakness related to improper neutralization of input during web page generation.
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites using WordPress with the Ultra Addons Lite for Elementor plugin, particularly those allowing contributor-level users to create or edit content. Exploitation could lead to session hijacking, unauthorized actions performed under the guise of legitimate users, defacement, or distribution of malware via injected scripts. This can damage organizational reputation, lead to data breaches involving personal data protected under GDPR, and cause operational disruptions. Since WordPress powers a substantial portion of websites in Europe, including many small and medium enterprises, educational institutions, and public sector entities, the impact could be widespread. Attackers could leverage this vulnerability to target internal users or customers, potentially escalating privileges or gaining further access. The stored nature of the XSS means that even users without elevated privileges who visit compromised pages are at risk, broadening the attack surface. Additionally, the vulnerability could be chained with other exploits to deepen compromise. The medium severity rating suggests a moderate but non-trivial threat level, emphasizing the need for timely mitigation to prevent exploitation.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Ultra Addons Lite for Elementor plugin, especially versions 1.1.9 and below. Until an official patch is released, organizations should consider the following specific measures: 1) Restrict contributor-level access strictly to trusted users and review user roles to minimize privilege exposure. 2) Implement Web Application Firewall (WAF) rules to detect and block suspicious input patterns targeting the 'Animated Text' field or similar widget parameters. 3) Conduct manual code reviews or use security scanning tools to identify and sanitize any existing malicious content injected via this vulnerability. 4) Educate content editors about the risks of injecting untrusted content and enforce content validation policies. 5) Monitor website logs and user activity for unusual behavior indicative of exploitation attempts. 6) Prepare for prompt plugin updates by subscribing to vendor advisories and WordPress security bulletins. 7) Consider temporary disabling or removing the vulnerable widget or plugin if feasible until a secure version is available. These targeted actions go beyond generic advice by focusing on access control, proactive detection, and content hygiene specific to this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-15T15:32:57.491Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68dfb275c3835a5fbe033c12
Added to database: 10/3/2025, 11:24:37 AM
Last enriched: 10/3/2025, 11:32:30 AM
Last updated: 10/7/2025, 1:17:03 PM
Views: 74
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40886: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.