6 May 2025

Critical WordPress Vulnerabilities in April 2025: Internals, Impact, and How to Stay Protected

Discover the most critical WordPress vulnerabilities reported in April 2025, including 10 CVEs with a CVSS score 9.8. Learn how these flaws work, their risks, and how to protect your WordPress site from exploits targeting themes and plugins.
Introduction
WordPress continues to be the most popular CMS platform globally, powering over 43% of websites. Unfortunately, this popularity also makes it a prime target for attackers who exploit vulnerable themes and plugins to gain unauthorized access, upload malware, or execute malicious code remotely.

This article analyses a list of critical CVEs (Common Vulnerabilities and Exposures) affecting WordPress plugins and themes in April 2025. We'll unpack how these vulnerabilities work, why they are dangerous, and what a CVSS score of 9.8 means.

Below is a breakdown of 10 recent CVEs — all scored 9.8 CRITICAL — highlighting some of the most dangerous attack vectors in the WordPress ecosystem.
CVE-2025-2237 – WP RealEstate Plugin
Vulnerability: Authentication Bypass
Affected component: process_register function
Impact: Allows unauthenticated attackers to register accounts with Administrator privileges.
Danger: Complete site takeover; attackers gain access to sensitive data, can install malware, and deface the site.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2237
CVE-2025-2005 – Front End Users Plugin
Vulnerability: Arbitrary File Upload
Impact: No file type validation in the registration form upload field.
Danger: Attackers can upload malicious PHP files, leading to remote code execution.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2005
CVE-2025-2780 – Woffice Core Plugin
Vulnerability: Authenticated File Upload
Access Level: Subscriber and above
Impact: Allows attackers with valid credentials to upload malicious files, potentially leading to remote code execution, defacement, or full server takeover
Danger: Attackers with basic user accounts can upload scripts and potentially execute code on the server.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2780
CVE-2025-2798 – Woffice CRM Theme
Vulnerability: Authentication Bypass
Impact: Misconfigured registration roles
Danger: Attackers can register as Administrators — potentially bypassing approval steps using social engineering.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2798
CVE-2025-2941 – WooCommerce Drag and Drop Upload Plugin
Vulnerability: Arbitrary File Move
Impact: Attackers can move sensitive files like wp-config.php.
Danger: Can lead to full system compromise or persistent backdoor installation.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2941
CVE-2025-2636 – InstaWP Connect Plugin
Vulnerability: Local File Inclusion
Impact: Allows attackers to access or execute files on a server, potentially leading to information disclosure, remote code execution, or full system compromise.
Danger: Attackers can execute PHP from included files, bypassing access controls and achieving RCE (Remote Code Execution).
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-2636
CVE-2025-3439 – Everest Forms Plugin
Vulnerability: PHP Object Injection
Impact: Allow attackers to execute arbitrary code, bypass authentication, or manipulate application logic by injecting malicious objects into unserialize() calls
Danger: If paired with a POP chain in another plugin/theme, attackers can inject executable PHP payloads.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-3439
CVE-2025-3278 – UrbanGo Membership Plugin
Vulnerability: Privilege Escalation
Impact: Users can assign themselves admin roles during registration.
Danger: Complete site compromise with just a crafted registration request.
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-3278
CVE-2025-1093 – AIHub Theme
Vulnerability: Arbitrary File Upload
Impact: No MIME type validation in the image generation function.
Danger: Malicious files can be uploaded and executed to take over the site
CVE details: https://nvd.nist.gov/vuln/detail/CVE-2025-1093
What is CVSS and Why Does 9.8 Matter?
The Common Vulnerability Scoring System (CVSS) is a standardized framework used to assess the severity of software vulnerabilities. Developed and maintained by FIRST.org, CVSS assigns a numerical value — ranging from 0.0 (no risk) to 10.0 (maximum severity) — that reflects the potential impact of a vulnerability on a system’s confidentiality, integrity, and availability.

A CVSS score of 9.8 is considered "Critical", which means the vulnerability is:
  • Remotely exploitable — No physical access to the device or system is required.
  • Accessible without authentication — Attackers don't need an account or prior permissions.
  • Low complexity — The exploit requires no specialized conditions or advanced technical skills.
  • User interaction not required — The attacker doesn’t need to trick users into clicking links or downloading files.
  • System-wide impact—A successful exploit can lead to full control over the affected application or server, including theft of sensitive data, defacement, service disruption, or malware injection. The potential impact of these vulnerabilities is grave and should not be underestimated.

CVSS Vector Breakdown Example:

Let’s take the vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, which is common across all the vulnerabilities discussed above:
  • AV:N (Attack Vector: Network) – The attack can be carried out over the internet, making it scalable.
  • AC:L (Attack Complexity: Low) – The attacker requires no special circumstances.
  • PR:N (Privileges Required: None) – No prior access or login credentials are needed.
  • UI:N (User Interaction: None) – The exploit works without the need for a victim to click or interact.
  • S:U (Scope: Unchanged) – The impact is limited to the vulnerable component.
  • C:H, I:H, A:H – High impact on: Confidentiality – Data exposure or theft. Integrity – Data modification or destruction. Availability – Service outages or site defacement.

A score of 9.8 means the window between exposure and exploitation is narrow, especially in automated attacks or when CVE exploits are added to public malware kits and botnets.


Why Does It Matter for Website Owners?
For WordPress site owners and developers, understanding CVSS is critical for prioritizing security patches and hardening efforts. A plugin update labelled with a "critical CVE" should never be ignored — even if the site appears to be functioning normally. This knowledge is not just useful, it's necessary for effective website security.

In real-world terms:

  • A vulnerability with a CVSS of 9.8 is not just a warning — it's a red alert.
  • These flaws are often exploited within hours of public disclosure.
  • They are used in mass-scale campaigns, including SEO spam, credit card skimming, phishing page injections, and ransomware.

By paying attention to CVSS scores, security teams and website owners can focus on what matters most: patching the most dangerous vulnerabilities before they’re exploited.
Conclusion
The surge of critical vulnerabilities in popular WordPress plugins and themes in 2025 underscores a persistent and evolving threat to website security. From unauthenticated file uploads to privilege escalation and object injection attacks, these flaws provide cybercriminals with direct pathways to compromise entire websites—often with little to no user interaction. This urgent situation demands immediate attention and action.

What makes these vulnerabilities particularly dangerous is their low attack complexity and high reward for attackers. A single unpatched plugin can open the floodgates to malware infections, defacement, data theft, or worse — full server takeovers. In many cases, these attacks are automated, meaning that websites can be breached within minutes of an exploit being released into the wild.

Despite the severity of these threats, many site owners remain unaware that their websites are even vulnerable. That's where proactive monitoring and defence mechanisms become critical. Relying solely on plugin updates or basic antivirus tools is no longer sufficient. A multi-layered security approach is essential in today’s threat landscape.
How Quttera Helps Defend Against These Threats
Here at Quttera, we offer a comprehensive suite of website protection solutions specifically designed for WordPress environments:

  • Web Application Firewall (WAF): Blocks malicious traffic attempting to exploit known weaknesses, even before the plugin authors release patches.
  • Malware Detection and Removal: Identifies and removes web shells, backdoors, injected scripts, and other malicious payloads left by attackers.
  • Behavioral Analysis and Heuristic Scanning: Detects unknown threats by analyzing anomalous behaviour — not just known signatures.
  • Incident Response and Recovery: In case of compromise, our experts help restore your site's integrity, remove blocklist flags, and ensure ongoing protection.
  • Detailed Reporting: Transparent and actionable insights to help you understand where vulnerabilities lie and how to fix them quickly.
Whether you run a small blog or manage a high-traffic e-commerce store, our solutions equip you with the tools and expertise to stop attacks before they start.
Final Thoughts
In an ecosystem as complex and plugin-driven as WordPress, security isn't optional—it's essential. With CVSS 9.8-rated vulnerabilities growing in number and sophistication, even small misconfigurations can lead to devastating attacks.

Don’t wait for malware alerts or search engine bans to act. Let our experts proactively defend your digital assets so you can focus on what matters — growing your business.

Learn more about Quttera’s website protection solutions or request a free scan today.