CVE-2025-9367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in uscnanbu Welcart e-Commerce
The Welcart e-Commerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via settings in all versions up to, and including, 2.11.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-9367 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting the Welcart e-Commerce plugin for WordPress, specifically versions up to and including 2.11.20. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), where insufficient input sanitization and output escaping allow authenticated users with editor-level permissions or higher to inject arbitrary JavaScript code into certain plugin settings. This malicious script is then stored and executed whenever any user accesses the affected page. Notably, this vulnerability only impacts multi-site WordPress installations or single-site installations where the unfiltered_html capability has been disabled, which restricts users from posting unfiltered HTML content. The vulnerability requires no user interaction beyond accessing the injected page and does not allow unauthenticated exploitation, as it demands editor-level privileges. The CVSS v3.1 base score is 5.5, reflecting a network attack vector, low attack complexity, high privileges required, no user interaction, and a scope change with limited confidentiality and integrity impacts but no availability impact. No known exploits are currently reported in the wild, and no official patches have been linked yet. This vulnerability could be leveraged by malicious insiders or compromised editor accounts to execute persistent scripts that might steal session tokens, perform actions on behalf of users, or deface content within the affected WordPress multisite environment.
Potential Impact
For European organizations using the Welcart e-Commerce plugin in multi-site WordPress environments, this vulnerability poses a moderate risk. Attackers with editor-level access could inject persistent malicious scripts, potentially leading to session hijacking, unauthorized actions, or defacement of e-commerce storefronts. This could undermine customer trust, lead to data leakage of user information, and disrupt business operations. Since e-commerce platforms often handle sensitive customer data and payment information, even limited confidentiality breaches can have regulatory implications under GDPR. The requirement for editor-level privileges somewhat limits the attack surface, but insider threats or compromised editorial accounts remain a concern. Additionally, multi-site installations are common in organizations managing multiple brands or regional sites, increasing the potential scope of impact. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed promptly to prevent future exploitation.
Mitigation Recommendations
European organizations should prioritize the following mitigations: 1) Upgrade the Welcart e-Commerce plugin to a patched version once available; monitor vendor announcements closely. 2) Restrict editor-level permissions strictly, ensuring only trusted personnel have such access, and regularly audit user roles and activities. 3) Enable and enforce Content Security Policy (CSP) headers to limit the execution of unauthorized scripts, mitigating the impact of injected XSS payloads. 4) For multisite WordPress installations, review and harden configurations related to unfiltered_html capabilities to prevent unauthorized HTML/script content. 5) Implement Web Application Firewalls (WAFs) with custom rules to detect and block suspicious input patterns targeting plugin settings. 6) Conduct regular security assessments and penetration tests focusing on plugin vulnerabilities and user privilege misuse. 7) Educate editorial staff on phishing and credential security to reduce the risk of account compromise. These targeted actions go beyond generic patching advice and address both technical and organizational controls to reduce exploitation likelihood and impact.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-9367: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in uscnanbu Welcart e-Commerce
Description
The Welcart e-Commerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via settings in all versions up to, and including, 2.11.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-9367 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting the Welcart e-Commerce plugin for WordPress, specifically versions up to and including 2.11.20. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), where insufficient input sanitization and output escaping allow authenticated users with editor-level permissions or higher to inject arbitrary JavaScript code into certain plugin settings. This malicious script is then stored and executed whenever any user accesses the affected page. Notably, this vulnerability only impacts multi-site WordPress installations or single-site installations where the unfiltered_html capability has been disabled, which restricts users from posting unfiltered HTML content. The vulnerability requires no user interaction beyond accessing the injected page and does not allow unauthenticated exploitation, as it demands editor-level privileges. The CVSS v3.1 base score is 5.5, reflecting a network attack vector, low attack complexity, high privileges required, no user interaction, and a scope change with limited confidentiality and integrity impacts but no availability impact. No known exploits are currently reported in the wild, and no official patches have been linked yet. This vulnerability could be leveraged by malicious insiders or compromised editor accounts to execute persistent scripts that might steal session tokens, perform actions on behalf of users, or deface content within the affected WordPress multisite environment.
Potential Impact
For European organizations using the Welcart e-Commerce plugin in multi-site WordPress environments, this vulnerability poses a moderate risk. Attackers with editor-level access could inject persistent malicious scripts, potentially leading to session hijacking, unauthorized actions, or defacement of e-commerce storefronts. This could undermine customer trust, lead to data leakage of user information, and disrupt business operations. Since e-commerce platforms often handle sensitive customer data and payment information, even limited confidentiality breaches can have regulatory implications under GDPR. The requirement for editor-level privileges somewhat limits the attack surface, but insider threats or compromised editorial accounts remain a concern. Additionally, multi-site installations are common in organizations managing multiple brands or regional sites, increasing the potential scope of impact. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed promptly to prevent future exploitation.
Mitigation Recommendations
European organizations should prioritize the following mitigations: 1) Upgrade the Welcart e-Commerce plugin to a patched version once available; monitor vendor announcements closely. 2) Restrict editor-level permissions strictly, ensuring only trusted personnel have such access, and regularly audit user roles and activities. 3) Enable and enforce Content Security Policy (CSP) headers to limit the execution of unauthorized scripts, mitigating the impact of injected XSS payloads. 4) For multisite WordPress installations, review and harden configurations related to unfiltered_html capabilities to prevent unauthorized HTML/script content. 5) Implement Web Application Firewalls (WAFs) with custom rules to detect and block suspicious input patterns targeting plugin settings. 6) Conduct regular security assessments and penetration tests focusing on plugin vulnerabilities and user privilege misuse. 7) Educate editorial staff on phishing and credential security to reduce the risk of account compromise. These targeted actions go beyond generic patching advice and address both technical and organizational controls to reduce exploitation likelihood and impact.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-22T18:29:12.600Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68c11e7ee55cc6e90d9f3b81
Added to database: 9/10/2025, 6:45:18 AM
Last enriched: 9/10/2025, 7:02:28 AM
Last updated: 9/10/2025, 9:54:59 PM
Views: 9
Related Threats
CVE-2025-10234: Cross Site Scripting in Scada-LTS
MediumCVE-2025-10233: Path Traversal in kalcaddle kodbox
MediumCVE-2025-10232: Path Traversal in 299ko
MediumCVE-2025-10229: Open Redirect in Freshwork
MediumCVE-2025-10218: SQL Injection in lostvip-com ruoyi-go
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.