CVE-2025-12186: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in michael_j_reid Weekly Planner
The Weekly Planner plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI Analysis
Technical Summary
CVE-2025-12186 identifies a stored Cross-Site Scripting (XSS) vulnerability in the Weekly Planner plugin for WordPress, developed by michael_j_reid. This vulnerability arises from improper neutralization of input during web page generation (CWE-79), specifically due to insufficient sanitization and output escaping of administrator-configured settings. The flaw affects all versions up to and including 1.0 of the plugin. It is exploitable only in multisite WordPress installations or where the unfiltered_html capability is disabled, limiting the scope of impact. An attacker must have administrator-level privileges or higher to inject arbitrary JavaScript payloads into pages managed by the plugin. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed on behalf of users. The vulnerability has a CVSS v3.1 base score of 4.4, reflecting medium severity, with attack vector as network, attack complexity high, privileges required high, no user interaction needed, and scope changed. No public exploits have been reported to date. The vulnerability was publicly disclosed on December 5, 2025, with no patches currently available. The multisite and unfiltered_html conditions narrow the attack surface but do not eliminate risk for affected environments. This vulnerability underscores the importance of robust input validation and output encoding in WordPress plugins, especially those handling administrative settings.
Potential Impact
For European organizations, the impact of CVE-2025-12186 is primarily on confidentiality and integrity, as the stored XSS can allow attackers to hijack sessions, steal sensitive information, or perform unauthorized administrative actions within the WordPress multisite environment. Availability is not directly affected. Organizations running multisite WordPress installations with the Weekly Planner plugin are at risk, especially if administrator accounts are compromised or misused. The requirement for high privileges reduces the likelihood of external attackers exploiting this vulnerability directly but raises concerns about insider threats or compromised admin credentials. Exploitation could lead to defacement, data leakage, or pivoting to further attacks within the network. Given the widespread use of WordPress in Europe, particularly in sectors such as education, government, and media, this vulnerability could facilitate targeted attacks against high-value web assets. The absence of known exploits in the wild provides a window for proactive mitigation, but organizations should act promptly to avoid potential future exploitation.
Mitigation Recommendations
1. Restrict administrator-level access strictly to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit administrative actions within WordPress multisite environments to detect unusual configuration changes. 3. Apply strict input validation and output encoding in the Weekly Planner plugin settings, if possible, by customizing or hardening the plugin code until an official patch is released. 4. Disable or limit the use of the Weekly Planner plugin in multisite installations where unfiltered_html is disabled, or consider temporarily deactivating the plugin if it is not critical. 5. Keep WordPress core and all plugins updated, and subscribe to security advisories for timely patch application once available. 6. Employ Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting administrative interfaces. 7. Educate administrators on the risks of stored XSS and the importance of cautious input handling. 8. Regularly back up WordPress sites and multisite configurations to enable quick recovery in case of compromise.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-12186: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in michael_j_reid Weekly Planner
Description
The Weekly Planner plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-12186 identifies a stored Cross-Site Scripting (XSS) vulnerability in the Weekly Planner plugin for WordPress, developed by michael_j_reid. This vulnerability arises from improper neutralization of input during web page generation (CWE-79), specifically due to insufficient sanitization and output escaping of administrator-configured settings. The flaw affects all versions up to and including 1.0 of the plugin. It is exploitable only in multisite WordPress installations or where the unfiltered_html capability is disabled, limiting the scope of impact. An attacker must have administrator-level privileges or higher to inject arbitrary JavaScript payloads into pages managed by the plugin. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed on behalf of users. The vulnerability has a CVSS v3.1 base score of 4.4, reflecting medium severity, with attack vector as network, attack complexity high, privileges required high, no user interaction needed, and scope changed. No public exploits have been reported to date. The vulnerability was publicly disclosed on December 5, 2025, with no patches currently available. The multisite and unfiltered_html conditions narrow the attack surface but do not eliminate risk for affected environments. This vulnerability underscores the importance of robust input validation and output encoding in WordPress plugins, especially those handling administrative settings.
Potential Impact
For European organizations, the impact of CVE-2025-12186 is primarily on confidentiality and integrity, as the stored XSS can allow attackers to hijack sessions, steal sensitive information, or perform unauthorized administrative actions within the WordPress multisite environment. Availability is not directly affected. Organizations running multisite WordPress installations with the Weekly Planner plugin are at risk, especially if administrator accounts are compromised or misused. The requirement for high privileges reduces the likelihood of external attackers exploiting this vulnerability directly but raises concerns about insider threats or compromised admin credentials. Exploitation could lead to defacement, data leakage, or pivoting to further attacks within the network. Given the widespread use of WordPress in Europe, particularly in sectors such as education, government, and media, this vulnerability could facilitate targeted attacks against high-value web assets. The absence of known exploits in the wild provides a window for proactive mitigation, but organizations should act promptly to avoid potential future exploitation.
Mitigation Recommendations
1. Restrict administrator-level access strictly to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit administrative actions within WordPress multisite environments to detect unusual configuration changes. 3. Apply strict input validation and output encoding in the Weekly Planner plugin settings, if possible, by customizing or hardening the plugin code until an official patch is released. 4. Disable or limit the use of the Weekly Planner plugin in multisite installations where unfiltered_html is disabled, or consider temporarily deactivating the plugin if it is not critical. 5. Keep WordPress core and all plugins updated, and subscribe to security advisories for timely patch application once available. 6. Employ Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting administrative interfaces. 7. Educate administrators on the risks of stored XSS and the importance of cautious input handling. 8. Regularly back up WordPress sites and multisite configurations to enable quick recovery in case of compromise.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-24T19:46:11.687Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69327c01f88dbe026c7c158b
Added to database: 12/5/2025, 6:30:25 AM
Last enriched: 12/12/2025, 7:15:13 AM
Last updated: 1/19/2026, 8:48:08 PM
Views: 43
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-23852: CWE-94: Improper Control of Generation of Code ('Code Injection') in siyuan-note siyuan
MediumCVE-2026-1174: Resource Consumption in birkir prime
MediumCVE-2026-23837: CWE-863: Incorrect Authorization in franklioxygen MyTube
CriticalCVE-2026-23851: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in siyuan-note siyuan
HighCVE-2026-23850: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in siyuan-note siyuan
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.