CVE-2025-11197: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dartiss Draft List
The Draft List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'drafts' shortcode in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-11197 is a stored cross-site scripting vulnerability identified in the Draft List plugin for WordPress, affecting all versions up to and including 2.6.1. The vulnerability arises from improper neutralization of user-supplied input within the plugin's 'drafts' shortcode, specifically due to insufficient input sanitization and output escaping. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages via the shortcode attributes. Because the injected scripts are stored persistently, they execute in the context of any user who accesses the compromised page, potentially allowing attackers to hijack user sessions, steal cookies, perform actions on behalf of other users, or escalate privileges within the WordPress environment. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (PR:L), no user interaction, and scope change (S:C). No known exploits have been reported in the wild, and no official patches have been published as of the vulnerability disclosure date (October 11, 2025). The flaw is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security issue. The plugin is widely used in WordPress environments to manage draft content lists, making this vulnerability relevant for websites that rely on this functionality. The exploit requires authenticated access but only at contributor level, which is a relatively low privilege tier in WordPress, increasing the risk of exploitation in environments with multiple content creators or editors.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the Draft List plugin installed. The ability for contributors to inject persistent XSS payloads can lead to session hijacking, unauthorized actions, and potential privilege escalation, undermining website integrity and user trust. Organizations handling sensitive user data or providing critical services via WordPress sites could face data confidentiality breaches or reputational damage. Since contributors often include external or less-trusted users, the attack surface is significant. Additionally, the scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the initially compromised component, potentially impacting other parts of the website or connected systems. While no known exploits are currently active, the medium severity and ease of exploitation by authenticated users necessitate proactive mitigation. The impact is heightened for sectors with strict data protection regulations, such as finance, healthcare, and government entities within Europe, where data leakage or unauthorized access could lead to regulatory penalties.
Mitigation Recommendations
European organizations should implement several targeted measures to mitigate this vulnerability effectively. First, restrict contributor-level access strictly to trusted users and review user roles to minimize unnecessary privileges. Second, audit and monitor the use of the 'drafts' shortcode within WordPress content to detect any suspicious or unauthorized usage. Third, implement custom input validation and output escaping for shortcode attributes at the application or plugin level as an interim protective measure until an official patch is released. Fourth, consider disabling or removing the Draft List plugin if it is not essential to reduce the attack surface. Fifth, enhance logging and alerting on content changes and shortcode usage to identify potential exploitation attempts early. Finally, maintain vigilance for official patches or updates from the vendor and apply them promptly once available. Employing a Web Application Firewall (WAF) with rules to detect and block XSS payloads targeting this plugin can provide an additional layer of defense.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-11197: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dartiss Draft List
Description
The Draft List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'drafts' shortcode in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-11197 is a stored cross-site scripting vulnerability identified in the Draft List plugin for WordPress, affecting all versions up to and including 2.6.1. The vulnerability arises from improper neutralization of user-supplied input within the plugin's 'drafts' shortcode, specifically due to insufficient input sanitization and output escaping. Authenticated users with contributor-level privileges or higher can exploit this flaw by injecting arbitrary JavaScript code into pages via the shortcode attributes. Because the injected scripts are stored persistently, they execute in the context of any user who accesses the compromised page, potentially allowing attackers to hijack user sessions, steal cookies, perform actions on behalf of other users, or escalate privileges within the WordPress environment. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (PR:L), no user interaction, and scope change (S:C). No known exploits have been reported in the wild, and no official patches have been published as of the vulnerability disclosure date (October 11, 2025). The flaw is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security issue. The plugin is widely used in WordPress environments to manage draft content lists, making this vulnerability relevant for websites that rely on this functionality. The exploit requires authenticated access but only at contributor level, which is a relatively low privilege tier in WordPress, increasing the risk of exploitation in environments with multiple content creators or editors.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the Draft List plugin installed. The ability for contributors to inject persistent XSS payloads can lead to session hijacking, unauthorized actions, and potential privilege escalation, undermining website integrity and user trust. Organizations handling sensitive user data or providing critical services via WordPress sites could face data confidentiality breaches or reputational damage. Since contributors often include external or less-trusted users, the attack surface is significant. Additionally, the scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the initially compromised component, potentially impacting other parts of the website or connected systems. While no known exploits are currently active, the medium severity and ease of exploitation by authenticated users necessitate proactive mitigation. The impact is heightened for sectors with strict data protection regulations, such as finance, healthcare, and government entities within Europe, where data leakage or unauthorized access could lead to regulatory penalties.
Mitigation Recommendations
European organizations should implement several targeted measures to mitigate this vulnerability effectively. First, restrict contributor-level access strictly to trusted users and review user roles to minimize unnecessary privileges. Second, audit and monitor the use of the 'drafts' shortcode within WordPress content to detect any suspicious or unauthorized usage. Third, implement custom input validation and output escaping for shortcode attributes at the application or plugin level as an interim protective measure until an official patch is released. Fourth, consider disabling or removing the Draft List plugin if it is not essential to reduce the attack surface. Fifth, enhance logging and alerting on content changes and shortcode usage to identify potential exploitation attempts early. Finally, maintain vigilance for official patches or updates from the vendor and apply them promptly once available. Employing a Web Application Firewall (WAF) with rules to detect and block XSS payloads targeting this plugin can provide an additional layer of defense.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-30T18:17:57.713Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ea07c7ea13521b93fae109
Added to database: 10/11/2025, 7:31:19 AM
Last enriched: 10/11/2025, 7:44:36 AM
Last updated: 10/11/2025, 10:33:26 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11596: SQL Injection in code-projects E-Commerce Website
MediumCVE-2025-58301: CWE-121 Stack-based Buffer Overflow in Huawei HarmonyOS
MediumCVE-2025-58293: CWE-264 Permissions, Privileges, and Access Controls in Huawei HarmonyOS
MediumCVE-2025-58289: CWE-840 Business Logic Errors in Huawei HarmonyOS
MediumCVE-2025-9975: CWE-918 Server-Side Request Forgery (SSRF) in rico-macchi WP Scraper
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.