CVE-2024-12722: CWE-79 Cross-Site Scripting (XSS) in Unknown Twitter Bootstrap Collapse aka Accordian Shortcode
The Twitter Bootstrap Collapse aka Accordian Shortcode WordPress plugin through 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
AI Analysis
Technical Summary
CVE-2024-12722 is a medium-severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) found in the WordPress plugin known as Twitter Bootstrap Collapse aka Accordian Shortcode, version 1.0 and earlier. This plugin allows embedding collapsible content sections in WordPress posts or pages using shortcodes. The vulnerability arises because the plugin fails to properly validate and escape certain shortcode attributes before rendering them on the front-end. As a result, users with contributor-level permissions or higher can inject malicious JavaScript code that is stored persistently within the WordPress content. When other users or administrators view the affected page or post, the malicious script executes in their browsers, potentially leading to session hijacking, privilege escalation, or other client-side attacks. The CVSS 3.1 base score is 5.4 (medium), reflecting that the attack vector is network-based, requires low complexity, but does require privileges equivalent to a contributor role and user interaction (viewing the page). The scope is changed, meaning the vulnerability can affect components beyond the initially vulnerable plugin. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in December 2024 and published in May 2025. The plugin is not widely recognized or from a major vendor, which may limit immediate awareness but does not reduce the risk for sites using it.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to websites running WordPress with the affected plugin installed. If exploited, attackers with contributor-level access can inject persistent XSS payloads, potentially compromising the confidentiality and integrity of user sessions, stealing cookies, or performing actions on behalf of other users including administrators. This can lead to unauthorized access, data leakage, or defacement of public-facing websites. Organizations relying on WordPress for public communication, e-commerce, or internal portals could face reputational damage and regulatory scrutiny under GDPR if personal data is exposed. The medium severity and requirement for contributor-level access somewhat limit the attack surface but do not eliminate risk, especially in environments where contributor roles are assigned to multiple users or external collaborators. The absence of known exploits suggests a window for proactive mitigation before widespread abuse. However, the stored nature of the XSS means that once injected, the malicious code persists and can affect all visitors until remediated.
Mitigation Recommendations
1. Immediately audit WordPress sites for the presence of the Twitter Bootstrap Collapse aka Accordian Shortcode plugin and identify versions 1.0 or earlier. 2. Restrict contributor-level permissions to trusted users only, minimizing the number of users who can embed shortcodes. 3. Implement a Web Application Firewall (WAF) with rules to detect and block common XSS payloads in POST requests and shortcode parameters. 4. Use Content Security Policy (CSP) headers to restrict the execution of inline scripts and untrusted domains, mitigating impact of stored XSS. 5. Monitor website content for unexpected script tags or suspicious shortcode usage. 6. Engage with the plugin vendor or community to obtain or develop a patch that properly validates and escapes shortcode attributes before output. 7. Until a patch is available, consider disabling or removing the plugin if it is not essential. 8. Educate content contributors about the risks of embedding untrusted code or scripts in posts. 9. Regularly update WordPress core and plugins to reduce exposure to known vulnerabilities.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2024-12722: CWE-79 Cross-Site Scripting (XSS) in Unknown Twitter Bootstrap Collapse aka Accordian Shortcode
Description
The Twitter Bootstrap Collapse aka Accordian Shortcode WordPress plugin through 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
AI-Powered Analysis
Technical Analysis
CVE-2024-12722 is a medium-severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) found in the WordPress plugin known as Twitter Bootstrap Collapse aka Accordian Shortcode, version 1.0 and earlier. This plugin allows embedding collapsible content sections in WordPress posts or pages using shortcodes. The vulnerability arises because the plugin fails to properly validate and escape certain shortcode attributes before rendering them on the front-end. As a result, users with contributor-level permissions or higher can inject malicious JavaScript code that is stored persistently within the WordPress content. When other users or administrators view the affected page or post, the malicious script executes in their browsers, potentially leading to session hijacking, privilege escalation, or other client-side attacks. The CVSS 3.1 base score is 5.4 (medium), reflecting that the attack vector is network-based, requires low complexity, but does require privileges equivalent to a contributor role and user interaction (viewing the page). The scope is changed, meaning the vulnerability can affect components beyond the initially vulnerable plugin. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in December 2024 and published in May 2025. The plugin is not widely recognized or from a major vendor, which may limit immediate awareness but does not reduce the risk for sites using it.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to websites running WordPress with the affected plugin installed. If exploited, attackers with contributor-level access can inject persistent XSS payloads, potentially compromising the confidentiality and integrity of user sessions, stealing cookies, or performing actions on behalf of other users including administrators. This can lead to unauthorized access, data leakage, or defacement of public-facing websites. Organizations relying on WordPress for public communication, e-commerce, or internal portals could face reputational damage and regulatory scrutiny under GDPR if personal data is exposed. The medium severity and requirement for contributor-level access somewhat limit the attack surface but do not eliminate risk, especially in environments where contributor roles are assigned to multiple users or external collaborators. The absence of known exploits suggests a window for proactive mitigation before widespread abuse. However, the stored nature of the XSS means that once injected, the malicious code persists and can affect all visitors until remediated.
Mitigation Recommendations
1. Immediately audit WordPress sites for the presence of the Twitter Bootstrap Collapse aka Accordian Shortcode plugin and identify versions 1.0 or earlier. 2. Restrict contributor-level permissions to trusted users only, minimizing the number of users who can embed shortcodes. 3. Implement a Web Application Firewall (WAF) with rules to detect and block common XSS payloads in POST requests and shortcode parameters. 4. Use Content Security Policy (CSP) headers to restrict the execution of inline scripts and untrusted domains, mitigating impact of stored XSS. 5. Monitor website content for unexpected script tags or suspicious shortcode usage. 6. Engage with the plugin vendor or community to obtain or develop a patch that properly validates and escapes shortcode attributes before output. 7. Until a patch is available, consider disabling or removing the plugin if it is not essential. 8. Educate content contributors about the risks of embedding untrusted code or scripts in posts. 9. Regularly update WordPress core and plugins to reduce exposure to known vulnerabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-12-17T17:42:06.365Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec1db
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/4/2025, 7:11:19 AM
Last updated: 7/30/2025, 6:25:12 AM
Views: 14
Related Threats
CVE-2025-9002: SQL Injection in Surbowl dormitory-management-php
MediumCVE-2025-9001: Stack-based Buffer Overflow in LemonOS
MediumCVE-2025-8867: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iqonicdesign Graphina – Elementor Charts and Graphs
MediumCVE-2025-8680: CWE-918 Server-Side Request Forgery (SSRF) in bplugins B Slider- Gutenberg Slider Block for WP
MediumCVE-2025-8676: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in bplugins B Slider- Gutenberg Slider Block for WP
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.