Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11872: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mcostales84 Material Design Iconic Font Integration

0
Medium
VulnerabilityCVE-2025-11872cvecve-2025-11872cwe-79
Published: Wed Oct 22 2025 (10/22/2025, 08:27:03 UTC)
Source: CVE Database V5
Vendor/Project: mcostales84
Product: Material Design Iconic Font Integration

Description

The Material Design Iconic Font Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mdiconic' shortcode in all versions up to, and including, 2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 10/22/2025, 08:43:04 UTC

Technical Analysis

CVE-2025-11872 identifies a stored Cross-Site Scripting (XSS) vulnerability in the Material Design Iconic Font Integration plugin for WordPress, specifically within the 'mdiconic' shortcode functionality. This vulnerability arises due to improper neutralization of user-supplied input, where the plugin fails to adequately sanitize and escape attributes provided by authenticated users with contributor-level access or higher. As a result, these users can inject arbitrary JavaScript code into pages or posts, which is then stored persistently and executed in the browsers of any users who view the compromised content. The vulnerability affects all versions up to and including version 2 of the plugin. The CVSS 3.1 base score is 6.4, reflecting a medium severity level, with an attack vector of network (remote exploitation), low attack complexity, requiring privileges (contributor or higher), no user interaction, and a scope change. The impact primarily affects confidentiality and integrity, as malicious scripts can steal session cookies, perform actions on behalf of users, or manipulate page content. No patches or fixes are currently linked, and no known exploits have been reported in the wild. The vulnerability is classified under CWE-79, which covers improper input neutralization during web page generation. Given the plugin's integration with WordPress, a widely used content management system, this vulnerability can affect a broad range of websites, especially those allowing contributor-level user roles. The persistent nature of the XSS increases the risk of widespread impact once exploited.

Potential Impact

For European organizations, this vulnerability poses a significant risk to websites running WordPress with the affected plugin, especially those that allow contributor-level user roles. Exploitation can lead to theft of sensitive user data such as authentication cookies, enabling session hijacking and unauthorized actions within the website context. This can result in defacement, data leakage, or unauthorized content modification, undermining user trust and potentially violating data protection regulations like GDPR. The persistent nature of the stored XSS means that any visitor to the compromised page can be affected, increasing the attack surface. Organizations relying on WordPress for customer-facing or internal portals may face reputational damage and operational disruption. Additionally, attackers could leverage this vulnerability as a foothold for further attacks within the network or to distribute malware. The medium CVSS score reflects moderate ease of exploitation and impact, but the requirement for contributor-level access limits exposure to some extent. However, in environments where contributor roles are widely assigned or where user account security is lax, the risk escalates. European sectors with high web presence, such as e-commerce, media, and public services, are particularly vulnerable due to their reliance on WordPress and potential for targeted attacks.

Mitigation Recommendations

1. Immediately audit and restrict user roles on WordPress sites to minimize the number of users with contributor-level or higher privileges, ensuring only trusted users have such access. 2. Implement strict input validation and output escaping for all shortcode attributes, either by applying custom filters or using security plugins that enforce sanitization. 3. Monitor and review content created or edited by contributors for suspicious shortcode usage or unexpected script injections. 4. If possible, disable or remove the Material Design Iconic Font Integration plugin until a patched version is released. 5. Employ Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting shortcode attributes. 6. Educate content contributors about the risks of injecting untrusted content and enforce security best practices for content creation. 7. Regularly update WordPress core, themes, and plugins to incorporate security patches promptly once available. 8. Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on affected sites, mitigating the impact of potential XSS attacks. 9. Conduct periodic security assessments and penetration tests focusing on plugin vulnerabilities and user privilege misuse. 10. Maintain comprehensive logging and alerting to detect anomalous activities related to shortcode usage or script injection attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-10-16T16:00:31.227Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f897b1d59611fbd9697939

Added to database: 10/22/2025, 8:37:05 AM

Last enriched: 10/22/2025, 8:43:04 AM

Last updated: 10/24/2025, 12:00:42 AM

Views: 15

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats