CVE-2025-12184: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in rboatright MeetingList
The MeetingList plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 0.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-12184 is a stored Cross-Site Scripting (XSS) vulnerability identified in the MeetingList plugin for WordPress, versions up to and including 0.11. The vulnerability arises from improper neutralization of input during web page generation, specifically due to insufficient input sanitization and output escaping in the plugin's admin settings. This flaw allows authenticated users with administrator-level permissions or higher to inject arbitrary JavaScript code into pages managed by the plugin. The malicious scripts are stored persistently and execute whenever any user accesses the infected page, potentially leading to session hijacking, credential theft, or unauthorized actions performed under the victim's context. The vulnerability is constrained to multi-site WordPress installations where the unfiltered_html capability is disabled, limiting the attack surface. The CVSS v3.1 base score is 4.4 (medium severity), with vector AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N, indicating network attack vector, high attack complexity, required high privileges, no user interaction, and partial impact on confidentiality and integrity but no impact on availability. No public exploits have been reported yet, but the vulnerability's presence in a widely used CMS plugin makes it a potential target for future exploitation. The vulnerability was published on November 4, 2025, and is tracked under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of web applications running WordPress multi-site installations with the MeetingList plugin. Attackers with administrator privileges can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, theft of sensitive information, or unauthorized administrative actions. While availability is not impacted, the breach of trust and data confidentiality can have regulatory consequences under GDPR, especially if personal data is compromised. Organizations relying on WordPress multi-site setups for internal or external communications are particularly vulnerable. The requirement for high privileges and disabled unfiltered_html reduces the likelihood of widespread exploitation but does not eliminate risk from insider threats or compromised admin accounts. The absence of known exploits in the wild suggests a window for proactive mitigation before active attacks emerge.
Mitigation Recommendations
1. Immediately update the MeetingList plugin to a patched version once available; monitor vendor announcements for patches. 2. Until a patch is released, restrict administrator-level access strictly to trusted personnel and audit admin accounts for suspicious activity. 3. Enable and enforce strict input validation and output escaping in WordPress and plugin configurations, especially for multi-site environments. 4. Consider disabling or limiting the use of the MeetingList plugin in multi-site installations if not critical. 5. Implement Content Security Policy (CSP) headers to reduce the impact of potential XSS payloads by restricting script execution sources. 6. Regularly scan WordPress sites with security tools capable of detecting stored XSS vulnerabilities. 7. Educate administrators on the risks of stored XSS and the importance of secure plugin management. 8. Review and adjust the unfiltered_html capability settings carefully, balancing functionality and security. 9. Monitor logs for unusual admin activity or unexpected script injections. 10. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to provide an additional layer of defense.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland
CVE-2025-12184: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in rboatright MeetingList
Description
The MeetingList plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 0.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-12184 is a stored Cross-Site Scripting (XSS) vulnerability identified in the MeetingList plugin for WordPress, versions up to and including 0.11. The vulnerability arises from improper neutralization of input during web page generation, specifically due to insufficient input sanitization and output escaping in the plugin's admin settings. This flaw allows authenticated users with administrator-level permissions or higher to inject arbitrary JavaScript code into pages managed by the plugin. The malicious scripts are stored persistently and execute whenever any user accesses the infected page, potentially leading to session hijacking, credential theft, or unauthorized actions performed under the victim's context. The vulnerability is constrained to multi-site WordPress installations where the unfiltered_html capability is disabled, limiting the attack surface. The CVSS v3.1 base score is 4.4 (medium severity), with vector AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N, indicating network attack vector, high attack complexity, required high privileges, no user interaction, and partial impact on confidentiality and integrity but no impact on availability. No public exploits have been reported yet, but the vulnerability's presence in a widely used CMS plugin makes it a potential target for future exploitation. The vulnerability was published on November 4, 2025, and is tracked under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of web applications running WordPress multi-site installations with the MeetingList plugin. Attackers with administrator privileges can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, theft of sensitive information, or unauthorized administrative actions. While availability is not impacted, the breach of trust and data confidentiality can have regulatory consequences under GDPR, especially if personal data is compromised. Organizations relying on WordPress multi-site setups for internal or external communications are particularly vulnerable. The requirement for high privileges and disabled unfiltered_html reduces the likelihood of widespread exploitation but does not eliminate risk from insider threats or compromised admin accounts. The absence of known exploits in the wild suggests a window for proactive mitigation before active attacks emerge.
Mitigation Recommendations
1. Immediately update the MeetingList plugin to a patched version once available; monitor vendor announcements for patches. 2. Until a patch is released, restrict administrator-level access strictly to trusted personnel and audit admin accounts for suspicious activity. 3. Enable and enforce strict input validation and output escaping in WordPress and plugin configurations, especially for multi-site environments. 4. Consider disabling or limiting the use of the MeetingList plugin in multi-site installations if not critical. 5. Implement Content Security Policy (CSP) headers to reduce the impact of potential XSS payloads by restricting script execution sources. 6. Regularly scan WordPress sites with security tools capable of detecting stored XSS vulnerabilities. 7. Educate administrators on the risks of stored XSS and the importance of secure plugin management. 8. Review and adjust the unfiltered_html capability settings carefully, balancing functionality and security. 9. Monitor logs for unusual admin activity or unexpected script injections. 10. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to provide an additional layer of defense.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-24T19:38:22.809Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690a109f5ba1a6c630faf34a
Added to database: 11/4/2025, 2:41:35 PM
Last enriched: 11/4/2025, 2:56:34 PM
Last updated: 11/4/2025, 7:05:39 PM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-64322: CWE-732 Incorrect Permission Assignment for Critical Resource in Salesforce Agentforce Vibes Extension
UnknownCVE-2025-12108: CWE-306 Missing Authentication for Critical Function in Survision License Plate Recognition Camera
CriticalCVE-2024-3159: Out of bounds memory access in Google Chrome
HighCVE-2024-3158: Use after free in Google Chrome
HighCVE-2024-3156: Inappropriate implementation in Google Chrome
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.