CVE-2024-10709: CWE-79 Cross-Site Scripting (XSS) in YaDisk Files
The YaDisk Files WordPress plugin through 1.2.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
AI Analysis
Technical Summary
The vulnerability identified as CVE-2024-10709 affects the YaDisk Files WordPress plugin through version 1.2.5. It is a stored Cross-Site Scripting (XSS) flaw categorized under CWE-79. The root cause is the plugin's failure to validate and escape certain shortcode attributes before outputting them in pages or posts where the shortcode is embedded. This improper handling allows authenticated users with contributor roles or higher to inject malicious JavaScript code that is stored persistently and executed in the browsers of other users who view the affected content. The CVSS 3.1 score of 6.8 reflects a medium severity level, with attack vector being network-based, low attack complexity, requiring privileges (PR:H), and user interaction (UI:R). The impact includes potential full compromise of user sessions, theft of sensitive information, and unauthorized actions performed on behalf of victims. Although no public exploits have been reported yet, the vulnerability poses a significant risk in environments where multiple users have contributor or higher roles. The plugin’s widespread use in WordPress sites that handle file management increases the attack surface. The vulnerability is particularly concerning because it can be exploited by users who already have some level of access, enabling privilege escalation and lateral movement within the site. The lack of patches at the time of reporting necessitates immediate mitigation steps to prevent exploitation.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized access to sensitive data, session hijacking, and potential defacement or manipulation of website content. Organizations relying on WordPress sites with the YaDisk Files plugin expose themselves to risks of internal threat actors or compromised contributor accounts injecting malicious scripts. This can result in reputational damage, data breaches, and loss of customer trust. Given the medium severity and the requirement for authenticated access, the threat is more pronounced in collaborative environments with multiple content contributors. The impact extends to any web-facing services that use this plugin, potentially affecting customer-facing portals, intranets, or document management systems. The exploitation could also facilitate further attacks such as phishing or malware distribution within the organization’s user base. European data protection regulations (e.g., GDPR) impose strict requirements on data security, and exploitation of this vulnerability could lead to regulatory penalties if personal data is compromised.
Mitigation Recommendations
Immediate mitigation should include restricting contributor and higher roles to trusted users only and reviewing user permissions to minimize unnecessary privileges. Site administrators should implement input sanitization and output escaping for all shortcode attributes manually if patches are not yet available. Employing Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting shortcode parameters can reduce risk. Monitoring logs for unusual contributor activity and conducting regular security audits of WordPress plugins is advised. Once a patch is released by the plugin developers, prompt application is critical. Additionally, educating content contributors about the risks of injecting untrusted content and enforcing strict content review policies can help prevent exploitation. Organizations should also consider isolating critical WordPress instances and limiting administrative access to reduce the attack surface.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland
CVE-2024-10709: CWE-79 Cross-Site Scripting (XSS) in YaDisk Files
Description
The YaDisk Files WordPress plugin through 1.2.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
AI-Powered Analysis
Technical Analysis
The vulnerability identified as CVE-2024-10709 affects the YaDisk Files WordPress plugin through version 1.2.5. It is a stored Cross-Site Scripting (XSS) flaw categorized under CWE-79. The root cause is the plugin's failure to validate and escape certain shortcode attributes before outputting them in pages or posts where the shortcode is embedded. This improper handling allows authenticated users with contributor roles or higher to inject malicious JavaScript code that is stored persistently and executed in the browsers of other users who view the affected content. The CVSS 3.1 score of 6.8 reflects a medium severity level, with attack vector being network-based, low attack complexity, requiring privileges (PR:H), and user interaction (UI:R). The impact includes potential full compromise of user sessions, theft of sensitive information, and unauthorized actions performed on behalf of victims. Although no public exploits have been reported yet, the vulnerability poses a significant risk in environments where multiple users have contributor or higher roles. The plugin’s widespread use in WordPress sites that handle file management increases the attack surface. The vulnerability is particularly concerning because it can be exploited by users who already have some level of access, enabling privilege escalation and lateral movement within the site. The lack of patches at the time of reporting necessitates immediate mitigation steps to prevent exploitation.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized access to sensitive data, session hijacking, and potential defacement or manipulation of website content. Organizations relying on WordPress sites with the YaDisk Files plugin expose themselves to risks of internal threat actors or compromised contributor accounts injecting malicious scripts. This can result in reputational damage, data breaches, and loss of customer trust. Given the medium severity and the requirement for authenticated access, the threat is more pronounced in collaborative environments with multiple content contributors. The impact extends to any web-facing services that use this plugin, potentially affecting customer-facing portals, intranets, or document management systems. The exploitation could also facilitate further attacks such as phishing or malware distribution within the organization’s user base. European data protection regulations (e.g., GDPR) impose strict requirements on data security, and exploitation of this vulnerability could lead to regulatory penalties if personal data is compromised.
Mitigation Recommendations
Immediate mitigation should include restricting contributor and higher roles to trusted users only and reviewing user permissions to minimize unnecessary privileges. Site administrators should implement input sanitization and output escaping for all shortcode attributes manually if patches are not yet available. Employing Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting shortcode parameters can reduce risk. Monitoring logs for unusual contributor activity and conducting regular security audits of WordPress plugins is advised. Once a patch is released by the plugin developers, prompt application is critical. Additionally, educating content contributors about the risks of injecting untrusted content and enforcing strict content review policies can help prevent exploitation. Organizations should also consider isolating critical WordPress instances and limiting administrative access to reduce the attack surface.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-11-01T19:51:27.086Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 696175d145ea0302aa963f3e
Added to database: 1/9/2026, 9:40:33 PM
Last enriched: 1/9/2026, 9:56:49 PM
Last updated: 1/10/2026, 8:44:12 AM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14976: CWE-352 Cross-Site Request Forgery (CSRF) in wpeverest User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin
MediumCVE-2025-15502: OS Command Injection in Sangfor Operation and Maintenance Management System
MediumCVE-2025-14948: CWE-862 Missing Authorization in cyberlord92 miniOrange OTP Verification and SMS Notification for WooCommerce
MediumCVE-2026-22777: CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection') in Comfy-Org ComfyUI-Manager
HighCVE-2026-22773: CWE-770: Allocation of Resources Without Limits or Throttling in vllm-project vllm
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.