CVE-2025-11812: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in redq Reuse Builder
The Reuse Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'reuse_builder_single_post_title' shortcode in all versions up to, and including, 1.7. This is due to insufficient input sanitization and output escaping on the 'style' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
The CVE-2025-11812 vulnerability is a stored cross-site scripting (XSS) flaw found in the Reuse Builder plugin for WordPress, specifically in the 'reuse_builder_single_post_title' shortcode. This vulnerability stems from improper neutralization of input during web page generation, classified under CWE-79. The root cause is insufficient input sanitization and output escaping on the 'style' attribute, allowing malicious scripts to be injected and stored persistently in the WordPress database. An attacker with contributor-level access or higher can exploit this by injecting arbitrary JavaScript code into pages via the shortcode. When any user accesses the compromised page, the injected script executes in their browser context, potentially leading to session hijacking, data theft, or further attacks such as privilege escalation. The vulnerability affects all versions of the Reuse Builder plugin up to and including version 1.7. The CVSS v3.1 base score is 6.4, reflecting a medium severity with network attack vector, low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with no availability impact. No public exploits have been reported yet, but the vulnerability's presence in a popular CMS plugin and the ease of exploitation by authenticated users make it a significant risk. The vulnerability was publicly disclosed on November 4, 2025, with no patch links currently available, indicating that users must rely on temporary mitigations until an official fix is released.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of web applications running WordPress with the Reuse Builder plugin. Attackers with contributor-level access can inject malicious scripts that execute in the browsers of site visitors, potentially stealing session cookies, redirecting users to malicious sites, or performing unauthorized actions on behalf of users with higher privileges. This can lead to data breaches, defacement, or reputational damage. Since WordPress is widely used across Europe for corporate websites, blogs, and e-commerce, organizations with multi-user content management workflows are particularly vulnerable. The lack of availability impact means service disruption is unlikely, but the potential for persistent compromise and lateral movement within the application environment remains. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits rapidly after disclosure. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and government, may face compliance risks if exploited.
Mitigation Recommendations
1. Immediately audit user roles and restrict contributor-level access to trusted personnel only, minimizing the number of users who can exploit this vulnerability. 2. Implement strict input validation and output escaping on all shortcode inputs, especially the 'style' attribute, using WordPress security best practices and available security plugins that enforce sanitization. 3. Monitor WordPress logs and shortcode usage for unusual or suspicious patterns indicative of script injection attempts. 4. Employ Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting the affected shortcode. 5. Disable or remove the Reuse Builder plugin if it is not essential to reduce the attack surface until an official patch is released. 6. Stay updated with vendor announcements and apply patches promptly once available. 7. Educate content contributors about secure content practices and the risks of injecting untrusted code. 8. Consider implementing Content Security Policy (CSP) headers to limit the impact of potential XSS attacks by restricting script execution sources.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-11812: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in redq Reuse Builder
Description
The Reuse Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'reuse_builder_single_post_title' shortcode in all versions up to, and including, 1.7. This is due to insufficient input sanitization and output escaping on the 'style' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
The CVE-2025-11812 vulnerability is a stored cross-site scripting (XSS) flaw found in the Reuse Builder plugin for WordPress, specifically in the 'reuse_builder_single_post_title' shortcode. This vulnerability stems from improper neutralization of input during web page generation, classified under CWE-79. The root cause is insufficient input sanitization and output escaping on the 'style' attribute, allowing malicious scripts to be injected and stored persistently in the WordPress database. An attacker with contributor-level access or higher can exploit this by injecting arbitrary JavaScript code into pages via the shortcode. When any user accesses the compromised page, the injected script executes in their browser context, potentially leading to session hijacking, data theft, or further attacks such as privilege escalation. The vulnerability affects all versions of the Reuse Builder plugin up to and including version 1.7. The CVSS v3.1 base score is 6.4, reflecting a medium severity with network attack vector, low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with no availability impact. No public exploits have been reported yet, but the vulnerability's presence in a popular CMS plugin and the ease of exploitation by authenticated users make it a significant risk. The vulnerability was publicly disclosed on November 4, 2025, with no patch links currently available, indicating that users must rely on temporary mitigations until an official fix is released.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of web applications running WordPress with the Reuse Builder plugin. Attackers with contributor-level access can inject malicious scripts that execute in the browsers of site visitors, potentially stealing session cookies, redirecting users to malicious sites, or performing unauthorized actions on behalf of users with higher privileges. This can lead to data breaches, defacement, or reputational damage. Since WordPress is widely used across Europe for corporate websites, blogs, and e-commerce, organizations with multi-user content management workflows are particularly vulnerable. The lack of availability impact means service disruption is unlikely, but the potential for persistent compromise and lateral movement within the application environment remains. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits rapidly after disclosure. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and government, may face compliance risks if exploited.
Mitigation Recommendations
1. Immediately audit user roles and restrict contributor-level access to trusted personnel only, minimizing the number of users who can exploit this vulnerability. 2. Implement strict input validation and output escaping on all shortcode inputs, especially the 'style' attribute, using WordPress security best practices and available security plugins that enforce sanitization. 3. Monitor WordPress logs and shortcode usage for unusual or suspicious patterns indicative of script injection attempts. 4. Employ Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting the affected shortcode. 5. Disable or remove the Reuse Builder plugin if it is not essential to reduce the attack surface until an official patch is released. 6. Stay updated with vendor announcements and apply patches promptly once available. 7. Educate content contributors about secure content practices and the risks of injecting untrusted code. 8. Consider implementing Content Security Policy (CSP) headers to limit the impact of potential XSS attacks by restricting script execution sources.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-15T15:39:48.285Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690984dc2b77ca42b4883e6f
Added to database: 11/4/2025, 4:45:16 AM
Last enriched: 11/4/2025, 5:05:04 AM
Last updated: 11/5/2025, 1:26:37 PM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
U.S. Sanctions 10 North Korean Entities for Laundering $12.7M in Crypto and IT Fraud
MediumMysterious 'SmudgedSerpent' Hackers Target U.S. Policy Experts Amid Iran–Israel Tensions
MediumCVE-2025-12497: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in averta Premium Portfolio Features for Phlox theme
HighCVE-2025-11745: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in spacetime Ad Inserter – Ad Manager & AdSense Ads
MediumNikkei Says 17,000 Impacted by Data Breach Stemming From Slack Account Hack
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.