Skip to main content

CVE-2025-9111: CWE-79 Cross-Site Scripting (XSS) in AI ChatBot for WordPress

Medium
VulnerabilityCVE-2025-9111cvecve-2025-9111cwe-79
Published: Tue Sep 09 2025 (09/09/2025, 06:00:09 UTC)
Source: CVE Database V5
Product: AI ChatBot for WordPress

Description

The AI ChatBot for WordPress WordPress plugin before 7.1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 09/09/2025, 19:41:39 UTC

Technical Analysis

CVE-2025-9111 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability identified in the AI ChatBot for WordPress plugin versions prior to 7.1.0. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently within the plugin's settings. Notably, this vulnerability can be exploited even when the WordPress unfiltered_html capability is disabled, such as in multisite environments, which typically restricts the ability to post unfiltered HTML content. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 6.1, reflecting a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L, I:L), with no impact on availability (A:N). Although exploitation requires user interaction, the scope change implies that the vulnerability can affect components beyond the initially vulnerable component, potentially impacting other parts of the WordPress environment. No known exploits are currently reported in the wild. The vulnerability primarily affects the AI ChatBot for WordPress plugin, which is widely used to integrate AI-driven chat functionalities into WordPress sites. Stored XSS can lead to session hijacking, defacement, or redirection to malicious sites, especially dangerous when executed in an administrative context.

Potential Impact

For European organizations using WordPress sites with the AI ChatBot plugin, this vulnerability poses a significant risk, particularly for those with multi-site WordPress installations or environments where unfiltered_html is disabled to restrict HTML content. Successful exploitation could allow attackers to execute arbitrary JavaScript in the context of the affected site, potentially leading to theft of administrative credentials, unauthorized actions within the WordPress dashboard, or distribution of malware to site visitors. This can result in reputational damage, data breaches involving personal or sensitive data protected under GDPR, and operational disruptions. Given the medium severity and the requirement for high privilege user involvement, the risk is heightened in organizations with multiple administrators or where administrative accounts may be compromised or social engineered. The scope change in the CVSS vector suggests that the impact could extend beyond the plugin itself, potentially affecting other plugins or core WordPress components, increasing the attack surface. European organizations relying on WordPress for public-facing websites, e-commerce, or internal portals should consider this vulnerability a notable threat to their web infrastructure security.

Mitigation Recommendations

To mitigate CVE-2025-9111, European organizations should immediately update the AI ChatBot for WordPress plugin to version 7.1.0 or later, where the vulnerability is patched. Until the update is applied, restrict administrative access to trusted personnel only and enforce strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised admin accounts. Additionally, implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts and monitor WordPress logs for unusual administrative activities or unexpected changes in plugin settings. Employ web application firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting WordPress plugins. For multisite environments, review and tighten user role permissions to minimize the number of users with high privileges. Regularly audit installed plugins for updates and vulnerabilities, and consider isolating critical WordPress instances from less secure environments. Finally, conduct security awareness training for administrators to recognize phishing or social engineering attempts that could lead to account compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2025-08-18T08:30:27.797Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c082c41d20e9585176cdec

Added to database: 9/9/2025, 7:40:52 PM

Last enriched: 9/9/2025, 7:41:39 PM

Last updated: 9/9/2025, 8:32:57 PM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats