CVE Alert: CVE-2025-11238 – prasunsen – Watu Quiz

CVE-2025-11238

HIGHNo exploitation known

The Watu Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTTP Referer header in versions less than, or equal to, 3.4.4 due to insufficient input sanitization and output escaping when the "Save source URL" option is enabled. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever an user accesses an injected page.

CVSS v3.1 (7.2)
Vendor
prasunsen
Product
Watu Quiz
Versions
* lte 3.4.4
CWE
CWE-79, CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
Published
2025-10-25T05:31:18.111Z
Updated
2025-10-25T05:31:18.111Z

AI Summary Analysis

Risk verdict

High. Unauthenticated, network‑accessible exploitation via the Save source URL option could store and trigger XSS across pages that render the payload. If KEV is present or EPSS ≥ 0.5, treat as priority 1.

Why this matters

The attacker can execute scripts in visitors’ browsers, risking session data exposure or actions taken on behalf of users. While the direct impact on confidentiality and integrity is limited, the attack undermines trust and can enable credential harvesting or defacement on quiz‑heavy WordPress sites.

Most likely attack path

No user interaction needed. An adversary submits crafted content that the plugin stores; when a user loads a page, the malicious script runs in their browser, with cross‑scope effects and no required privileges, enabling impact beyond the vulnerable component.

Who is most exposed

WordPress sites using the plugin, especially education or quiz‑centric deployments with public access and the Save source URL feature enabled.

Detection ideas

  • Unusual script activity on quiz pages or pages rendering stored content
  • Payload-like entries appearing in plugin/database content
  • Anomalous Referer header data associated with quiz pages
  • WAF/IPS alerts for common XSS payloads targeting quiz content

Mitigation and prioritisation

  • Patch to the latest plugin version; remove or restrict the Save source URL feature if possible
  • Implement WAF/IPS rules and a strict Content Security Policy
  • Validate and scrub stored content; migrate or purge suspicious entries
  • Plan patching during a maintenance window and test in staging
  • If KEV true or EPSS ≥ 0.5, treat as priority 1

Support Our Work

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on Patreon or Buy Me A Coffee using the buttons below.

AI APIs OSINT driven New features