Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-9372: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in gbsdeveloper Ultimate Multi Design Video Carousel

0
Medium
VulnerabilityCVE-2025-9372cvecve-2025-9372cwe-79
Published: Fri Oct 03 2025 (10/03/2025, 11:17:17 UTC)
Source: CVE Database V5
Vendor/Project: gbsdeveloper
Product: Ultimate Multi Design Video Carousel

Description

The Ultimate Multi Design Video Carousel plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

AI-Powered Analysis

AILast updated: 10/03/2025, 11:29:29 UTC

Technical Analysis

CVE-2025-9372 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting the Ultimate Multi Design Video Carousel WordPress plugin developed by gbsdeveloper. This vulnerability exists in all versions up to and including 1.4 of the plugin. The root cause is improper neutralization of input during web page generation, specifically insufficient input sanitization and output escaping. The flaw allows authenticated attackers with editor-level privileges to inject arbitrary malicious scripts into pages. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, defacement, or redirection to malicious sites. The vulnerability is limited to WordPress multi-site installations or single-site installations where the unfiltered_html capability is disabled, which restricts the ability of lower-privileged users to post unfiltered HTML. The CVSS 3.1 base score is 5.5 (medium severity), reflecting that the attack vector is network-based, requires low attack complexity, but needs high privileges (editor role) and no user interaction. The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability falls under CWE-79, a common web application security weakness involving improper input validation leading to XSS attacks. Since the vulnerability requires editor-level authentication, it is not trivially exploitable by unauthenticated attackers, but it poses a significant risk in environments where multiple users have elevated privileges or where privilege escalation is possible. The multi-site context increases the potential impact as injected scripts could affect multiple sites within the WordPress network.

Potential Impact

For European organizations using WordPress multi-site installations with the Ultimate Multi Design Video Carousel plugin, this vulnerability poses a risk of stored XSS attacks that can compromise user sessions, steal sensitive information, or perform unauthorized actions on behalf of users. The impact is particularly relevant for organizations with collaborative content management environments where multiple editors have access. Exploitation could lead to data leakage, reputational damage, and potential regulatory compliance issues under GDPR if personal data is exposed. The multi-site nature of affected installations means that a single injection could affect multiple sites, amplifying the damage. Additionally, since the vulnerability requires editor-level access, insider threats or compromised editor accounts could be leveraged by attackers. European organizations with strict content security policies and monitoring may detect such attacks, but those without robust defenses could be vulnerable to persistent cross-site scripting attacks that undermine website integrity and user trust.

Mitigation Recommendations

1. Immediate mitigation should include restricting editor-level access to trusted personnel only and auditing existing editor accounts for suspicious activity. 2. Disable or remove the Ultimate Multi Design Video Carousel plugin if it is not essential, especially in multi-site environments. 3. Apply strict Content Security Policy (CSP) headers to limit the execution of injected scripts. 4. Monitor logs and user activity for unusual behavior indicative of XSS exploitation attempts. 5. Since no official patch is currently linked, organizations should contact the plugin vendor for updates or consider applying custom input sanitization and output escaping as a temporary fix. 6. Educate content editors about safe content practices and the risks of injecting untrusted HTML or scripts. 7. Regularly update WordPress core and plugins to the latest versions once patches become available. 8. Implement Web Application Firewalls (WAF) with rules to detect and block XSS payloads targeting this plugin. 9. For multi-site installations, review and tighten network-wide security policies and user role assignments to minimize attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-08-22T19:48:19.005Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68dfb276c3835a5fbe033c67

Added to database: 10/3/2025, 11:24:38 AM

Last enriched: 10/3/2025, 11:29:29 AM

Last updated: 10/7/2025, 7:42:23 AM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats