CVE-2025-11893: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in smub Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More
The Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More plugin for WordPress is vulnerable to SQL Injection via the donation_ids parameter in all versions up to, and including, 1.8.8.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Exploitation of the vulnerability requires a paid donation.
AI Analysis
Technical Summary
CVE-2025-11893 identifies a critical SQL Injection vulnerability in the Charitable – Donation Plugin for WordPress, specifically in versions up to and including 1.8.8.4. The vulnerability is due to improper neutralization of special elements in SQL commands (CWE-89), where the donation_ids parameter is not properly escaped or prepared before being used in SQL queries. This flaw allows authenticated attackers with Subscriber-level privileges or higher, who have made a paid donation, to append arbitrary SQL commands to existing queries. The lack of sufficient input validation and absence of parameterized queries enable attackers to manipulate the backend database, potentially extracting sensitive information, modifying data, or causing denial of service. The attack vector requires no user interaction beyond authentication and a paid donation, making it a significant risk for sites relying on this plugin for fundraising. The CVSS 3.1 score of 8.8 reflects the vulnerability's high impact on confidentiality, integrity, and availability, combined with low attack complexity and no user interaction needed. Although no exploits have been reported in the wild, the vulnerability's nature and ease of exploitation make it a critical concern for WordPress sites using this plugin. The plugin's widespread use in donation and fundraising contexts increases the potential impact on organizations managing sensitive donor data and financial transactions.
Potential Impact
For European organizations, this vulnerability poses a severe risk to the security of donation and fundraising platforms built on WordPress using the affected plugin. Exploitation can lead to unauthorized access to sensitive donor information, including personal and financial data, which can result in data breaches and regulatory non-compliance under GDPR. Integrity of donation records and financial data may be compromised, leading to fraudulent transactions or loss of donor trust. Availability of the donation platform could also be affected if attackers manipulate or delete critical database entries. Nonprofits, charities, and fundraising organizations across Europe that rely on this plugin are particularly vulnerable, potentially impacting their operational continuity and reputation. The financial sector and organizations handling recurring donations are at heightened risk due to the nature of the data involved. Additionally, the requirement for authenticated access with a paid donation limits the attack surface but does not eliminate risk, as insider threats or compromised accounts could be leveraged. The lack of a patch at the time of disclosure increases the urgency for interim mitigations.
Mitigation Recommendations
1. Monitor the plugin vendor's official channels for security updates and apply patches immediately once available. 2. Until a patch is released, restrict Subscriber-level user capabilities to prevent unauthorized access to donation functionalities, or temporarily disable the plugin if feasible. 3. Implement web application firewall (WAF) rules to detect and block suspicious SQL injection patterns targeting the donation_ids parameter. 4. Conduct code reviews and apply manual input sanitization and parameterized queries in the plugin code if possible, to mitigate injection risks. 5. Enforce strong authentication and monitor user activities, especially for accounts with donation privileges, to detect potential misuse. 6. Regularly audit database access logs for anomalous queries or data access patterns. 7. Educate staff and users about the risk of account compromise and encourage use of strong, unique passwords and multi-factor authentication. 8. Backup databases frequently and verify restoration procedures to minimize impact of potential data corruption or loss. 9. Consider isolating the donation plugin database access with least privilege principles to limit damage scope. 10. Engage with cybersecurity professionals to perform penetration testing focused on this vulnerability.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Sweden
CVE-2025-11893: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in smub Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More
Description
The Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More plugin for WordPress is vulnerable to SQL Injection via the donation_ids parameter in all versions up to, and including, 1.8.8.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Exploitation of the vulnerability requires a paid donation.
AI-Powered Analysis
Technical Analysis
CVE-2025-11893 identifies a critical SQL Injection vulnerability in the Charitable – Donation Plugin for WordPress, specifically in versions up to and including 1.8.8.4. The vulnerability is due to improper neutralization of special elements in SQL commands (CWE-89), where the donation_ids parameter is not properly escaped or prepared before being used in SQL queries. This flaw allows authenticated attackers with Subscriber-level privileges or higher, who have made a paid donation, to append arbitrary SQL commands to existing queries. The lack of sufficient input validation and absence of parameterized queries enable attackers to manipulate the backend database, potentially extracting sensitive information, modifying data, or causing denial of service. The attack vector requires no user interaction beyond authentication and a paid donation, making it a significant risk for sites relying on this plugin for fundraising. The CVSS 3.1 score of 8.8 reflects the vulnerability's high impact on confidentiality, integrity, and availability, combined with low attack complexity and no user interaction needed. Although no exploits have been reported in the wild, the vulnerability's nature and ease of exploitation make it a critical concern for WordPress sites using this plugin. The plugin's widespread use in donation and fundraising contexts increases the potential impact on organizations managing sensitive donor data and financial transactions.
Potential Impact
For European organizations, this vulnerability poses a severe risk to the security of donation and fundraising platforms built on WordPress using the affected plugin. Exploitation can lead to unauthorized access to sensitive donor information, including personal and financial data, which can result in data breaches and regulatory non-compliance under GDPR. Integrity of donation records and financial data may be compromised, leading to fraudulent transactions or loss of donor trust. Availability of the donation platform could also be affected if attackers manipulate or delete critical database entries. Nonprofits, charities, and fundraising organizations across Europe that rely on this plugin are particularly vulnerable, potentially impacting their operational continuity and reputation. The financial sector and organizations handling recurring donations are at heightened risk due to the nature of the data involved. Additionally, the requirement for authenticated access with a paid donation limits the attack surface but does not eliminate risk, as insider threats or compromised accounts could be leveraged. The lack of a patch at the time of disclosure increases the urgency for interim mitigations.
Mitigation Recommendations
1. Monitor the plugin vendor's official channels for security updates and apply patches immediately once available. 2. Until a patch is released, restrict Subscriber-level user capabilities to prevent unauthorized access to donation functionalities, or temporarily disable the plugin if feasible. 3. Implement web application firewall (WAF) rules to detect and block suspicious SQL injection patterns targeting the donation_ids parameter. 4. Conduct code reviews and apply manual input sanitization and parameterized queries in the plugin code if possible, to mitigate injection risks. 5. Enforce strong authentication and monitor user activities, especially for accounts with donation privileges, to detect potential misuse. 6. Regularly audit database access logs for anomalous queries or data access patterns. 7. Educate staff and users about the risk of account compromise and encourage use of strong, unique passwords and multi-factor authentication. 8. Backup databases frequently and verify restoration procedures to minimize impact of potential data corruption or loss. 9. Consider isolating the donation plugin database access with least privilege principles to limit damage scope. 10. Engage with cybersecurity professionals to perform penetration testing focused on this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-16T20:12:20.027Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68fc745955d697d32d43907b
Added to database: 10/25/2025, 6:55:21 AM
Last enriched: 11/24/2025, 9:31:55 PM
Last updated: 12/12/2025, 4:58:57 AM
Views: 146
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers exploit Gladinet CentreStack cryptographic flaw in RCE attacks
HighCVE-2025-14467: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpjobportal WP Job Portal – AI-Powered Recruitment System for Company or Job Board website
MediumCVE-2025-14393: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in awanhrp Wpik WordPress Basic Ajax Form
MediumCVE-2025-14392: CWE-862 Missing Authorization in darendev Simple Theme Changer
MediumCVE-2025-14391: CWE-352 Cross-Site Request Forgery (CSRF) in darendev Simple Theme Changer
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.