CVE-2025-9334: CWE-94 Improper Control of Generation of Code ('Code Injection') in codesolz Better Find and Replace – AI-Powered Suggestions
The Better Find and Replace – AI-Powered Suggestions plugin for WordPress is vulnerable to Limited Code Injection in all versions up to, and including, 1.7.7. This is due to insufficient input validation and restriction on the 'rtafar_ajax' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to call arbitrary plugin functions and execute code within those functions.
AI Analysis
Technical Summary
CVE-2025-9334 is a critical code injection vulnerability classified under CWE-94, affecting the 'Better Find and Replace – AI-Powered Suggestions' WordPress plugin developed by codesolz. The vulnerability exists due to improper input validation and insufficient restrictions on the 'rtafar_ajax' AJAX handler function. Authenticated users with as low as Subscriber-level privileges can exploit this flaw by crafting requests that invoke arbitrary plugin functions, leading to execution of arbitrary code within the context of the WordPress site. This can result in complete site compromise, including unauthorized data access, modification, or deletion, and potential pivoting to the underlying server environment. The vulnerability is remotely exploitable without user interaction beyond authentication, and the CVSS v3.1 score of 8.8 reflects its high impact on confidentiality, integrity, and availability. No official patches or updates are currently available, and no known exploits have been reported in the wild, but the vulnerability's nature and ease of exploitation make it a critical concern for WordPress site administrators. The plugin is widely used in WordPress environments, which are prevalent across many European organizations, increasing the potential attack surface.
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites running WordPress with the affected plugin installed. Successful exploitation can lead to unauthorized code execution, enabling attackers to steal sensitive data, deface websites, deploy malware, or use compromised sites as launchpads for further attacks within corporate networks. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches), and result in financial losses. The impact is particularly severe for organizations relying on WordPress for customer-facing portals, e-commerce, or internal communications. Given the high adoption of WordPress in Europe and the plugin's functionality appealing to content managers and developers, many organizations may be unknowingly exposed. The vulnerability's exploitation could also disrupt business continuity by causing website downtime or data integrity issues.
Mitigation Recommendations
1. Immediately restrict access to the 'Better Find and Replace – AI-Powered Suggestions' plugin by limiting user roles that can access its functionality, especially removing Subscriber-level users' ability to invoke plugin functions if possible. 2. Monitor web server and WordPress logs for unusual AJAX requests targeting 'rtafar_ajax' or other plugin endpoints indicative of exploitation attempts. 3. Implement Web Application Firewall (WAF) rules to detect and block suspicious requests that attempt to call arbitrary plugin functions or contain unexpected parameters. 4. Disable or uninstall the plugin if it is not essential to reduce the attack surface until a security patch is released. 5. Follow the vendor's updates closely and apply patches immediately once available. 6. Conduct a thorough security audit of WordPress installations to identify any signs of compromise related to this vulnerability. 7. Educate site administrators and users about the risks of granting unnecessary privileges and enforce the principle of least privilege for WordPress roles.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2025-9334: CWE-94 Improper Control of Generation of Code ('Code Injection') in codesolz Better Find and Replace – AI-Powered Suggestions
Description
The Better Find and Replace – AI-Powered Suggestions plugin for WordPress is vulnerable to Limited Code Injection in all versions up to, and including, 1.7.7. This is due to insufficient input validation and restriction on the 'rtafar_ajax' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to call arbitrary plugin functions and execute code within those functions.
AI-Powered Analysis
Technical Analysis
CVE-2025-9334 is a critical code injection vulnerability classified under CWE-94, affecting the 'Better Find and Replace – AI-Powered Suggestions' WordPress plugin developed by codesolz. The vulnerability exists due to improper input validation and insufficient restrictions on the 'rtafar_ajax' AJAX handler function. Authenticated users with as low as Subscriber-level privileges can exploit this flaw by crafting requests that invoke arbitrary plugin functions, leading to execution of arbitrary code within the context of the WordPress site. This can result in complete site compromise, including unauthorized data access, modification, or deletion, and potential pivoting to the underlying server environment. The vulnerability is remotely exploitable without user interaction beyond authentication, and the CVSS v3.1 score of 8.8 reflects its high impact on confidentiality, integrity, and availability. No official patches or updates are currently available, and no known exploits have been reported in the wild, but the vulnerability's nature and ease of exploitation make it a critical concern for WordPress site administrators. The plugin is widely used in WordPress environments, which are prevalent across many European organizations, increasing the potential attack surface.
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites running WordPress with the affected plugin installed. Successful exploitation can lead to unauthorized code execution, enabling attackers to steal sensitive data, deface websites, deploy malware, or use compromised sites as launchpads for further attacks within corporate networks. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches), and result in financial losses. The impact is particularly severe for organizations relying on WordPress for customer-facing portals, e-commerce, or internal communications. Given the high adoption of WordPress in Europe and the plugin's functionality appealing to content managers and developers, many organizations may be unknowingly exposed. The vulnerability's exploitation could also disrupt business continuity by causing website downtime or data integrity issues.
Mitigation Recommendations
1. Immediately restrict access to the 'Better Find and Replace – AI-Powered Suggestions' plugin by limiting user roles that can access its functionality, especially removing Subscriber-level users' ability to invoke plugin functions if possible. 2. Monitor web server and WordPress logs for unusual AJAX requests targeting 'rtafar_ajax' or other plugin endpoints indicative of exploitation attempts. 3. Implement Web Application Firewall (WAF) rules to detect and block suspicious requests that attempt to call arbitrary plugin functions or contain unexpected parameters. 4. Disable or uninstall the plugin if it is not essential to reduce the attack surface until a security patch is released. 5. Follow the vendor's updates closely and apply patches immediately once available. 6. Conduct a thorough security audit of WordPress installations to identify any signs of compromise related to this vulnerability. 7. Educate site administrators and users about the risks of granting unnecessary privileges and enforce the principle of least privilege for WordPress roles.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-21T23:29:44.529Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690edcb42137a290ee0198e6
Added to database: 11/8/2025, 6:01:24 AM
Last enriched: 11/15/2025, 6:31:40 AM
Last updated: 12/22/2025, 11:40:33 AM
Views: 111
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-54890: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
MediumCVE-2025-8460: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Centreon Infra Monitoring
MediumCVE-2025-12514: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Centreon Infra Monitoring - Open-tickets
HighCVE-2025-61739: CWE-323 Reusing a Nonce, Key pair in encryption in Johnson Controls IQ Panels2, 2+, IQHub, IQPanel 4, PowerG
HighCVE-2025-61738: CWE-319 Cleartext Transmission of Sensitive Information in Johnson Controls IQPanel2, IQHub,IQPanel2+,IQPanel 4,PowerG
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.