CVE-2025-12499: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in widgetpack Rich Shortcodes for Google Reviews
The Rich Shortcodes for Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the contents of a Google Review in all versions up to, and including, 6.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially patched in version 6.6.2.
AI Analysis
Technical Summary
CVE-2025-12499 identifies a stored Cross-Site Scripting (XSS) vulnerability in the 'Rich Shortcodes for Google Reviews' WordPress plugin developed by widgetpack. The vulnerability stems from improper neutralization of input during web page generation (CWE-79), specifically insufficient sanitization and escaping of Google Review content before rendering it on web pages. This flaw allows unauthenticated attackers to inject arbitrary JavaScript payloads into the review content, which are then stored persistently and executed in the browsers of any users who access the compromised pages. The vulnerability affects all plugin versions up to and including 6.8, with a partial fix introduced in version 6.6.2 that did not fully remediate the issue. The CVSS 3.1 base score is 7.2, reflecting network attack vector, low attack complexity, no privileges or user interaction required, and a scope change due to impact on other components. The primary impact is on confidentiality and integrity, as attackers can steal session cookies, perform actions on behalf of users, or manipulate displayed content. Availability is not impacted. No public exploits have been reported yet, but the vulnerability is significant given the widespread use of WordPress and the popularity of review plugins. The vulnerability is particularly concerning for websites that display Google Reviews prominently, as malicious reviews can serve as attack vectors. Detection and mitigation require plugin updates, input validation improvements, and potentially additional security controls such as Content Security Policy (CSP).
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites that utilize the Rich Shortcodes for Google Reviews plugin, especially those in e-commerce, hospitality, and service industries where customer reviews are prominently displayed. Exploitation can lead to session hijacking, unauthorized actions on behalf of users, defacement, or phishing attacks via injected scripts. This can damage brand reputation, lead to data breaches involving user credentials or personal data, and cause regulatory compliance issues under GDPR due to compromised confidentiality. Public-facing websites are particularly vulnerable, and the lack of required authentication for exploitation increases the attack surface. The scope of impact extends beyond the vulnerable plugin to any user interacting with the compromised pages, potentially affecting customers and employees. While no known exploits are currently active, the high severity and ease of exploitation make timely mitigation critical to prevent future attacks. Organizations relying on WordPress plugins for customer engagement should prioritize patching and monitoring to reduce risk.
Mitigation Recommendations
1. Immediately monitor for plugin updates from widgetpack and apply patches that fully remediate the vulnerability beyond version 6.8 once released. 2. Until a fixed version is available, consider disabling the Rich Shortcodes for Google Reviews plugin or removing Google Review shortcodes from public pages to eliminate the attack vector. 3. Implement strict input validation and output encoding on all user-generated or third-party content, especially for embedded reviews, to prevent script injection. 4. Deploy Content Security Policy (CSP) headers restricting script sources to trusted domains, mitigating the impact of injected scripts. 5. Use Web Application Firewalls (WAFs) with rules targeting common XSS payloads to detect and block exploitation attempts. 6. Conduct regular security audits and penetration testing focusing on third-party plugins and user-generated content. 7. Educate site administrators on the risks of outdated plugins and the importance of timely updates. 8. Monitor web server and application logs for unusual activities or injection attempts related to review content. 9. Consider isolating or sandboxing third-party content rendering to limit script execution impact. 10. Backup website data regularly to enable quick recovery if defacement or compromise occurs.
Affected Countries
Germany, United Kingdom, France, Italy, Spain, Netherlands, Poland, Sweden
CVE-2025-12499: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in widgetpack Rich Shortcodes for Google Reviews
Description
The Rich Shortcodes for Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the contents of a Google Review in all versions up to, and including, 6.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially patched in version 6.6.2.
AI-Powered Analysis
Technical Analysis
CVE-2025-12499 identifies a stored Cross-Site Scripting (XSS) vulnerability in the 'Rich Shortcodes for Google Reviews' WordPress plugin developed by widgetpack. The vulnerability stems from improper neutralization of input during web page generation (CWE-79), specifically insufficient sanitization and escaping of Google Review content before rendering it on web pages. This flaw allows unauthenticated attackers to inject arbitrary JavaScript payloads into the review content, which are then stored persistently and executed in the browsers of any users who access the compromised pages. The vulnerability affects all plugin versions up to and including 6.8, with a partial fix introduced in version 6.6.2 that did not fully remediate the issue. The CVSS 3.1 base score is 7.2, reflecting network attack vector, low attack complexity, no privileges or user interaction required, and a scope change due to impact on other components. The primary impact is on confidentiality and integrity, as attackers can steal session cookies, perform actions on behalf of users, or manipulate displayed content. Availability is not impacted. No public exploits have been reported yet, but the vulnerability is significant given the widespread use of WordPress and the popularity of review plugins. The vulnerability is particularly concerning for websites that display Google Reviews prominently, as malicious reviews can serve as attack vectors. Detection and mitigation require plugin updates, input validation improvements, and potentially additional security controls such as Content Security Policy (CSP).
Potential Impact
For European organizations, this vulnerability poses a significant risk to websites that utilize the Rich Shortcodes for Google Reviews plugin, especially those in e-commerce, hospitality, and service industries where customer reviews are prominently displayed. Exploitation can lead to session hijacking, unauthorized actions on behalf of users, defacement, or phishing attacks via injected scripts. This can damage brand reputation, lead to data breaches involving user credentials or personal data, and cause regulatory compliance issues under GDPR due to compromised confidentiality. Public-facing websites are particularly vulnerable, and the lack of required authentication for exploitation increases the attack surface. The scope of impact extends beyond the vulnerable plugin to any user interacting with the compromised pages, potentially affecting customers and employees. While no known exploits are currently active, the high severity and ease of exploitation make timely mitigation critical to prevent future attacks. Organizations relying on WordPress plugins for customer engagement should prioritize patching and monitoring to reduce risk.
Mitigation Recommendations
1. Immediately monitor for plugin updates from widgetpack and apply patches that fully remediate the vulnerability beyond version 6.8 once released. 2. Until a fixed version is available, consider disabling the Rich Shortcodes for Google Reviews plugin or removing Google Review shortcodes from public pages to eliminate the attack vector. 3. Implement strict input validation and output encoding on all user-generated or third-party content, especially for embedded reviews, to prevent script injection. 4. Deploy Content Security Policy (CSP) headers restricting script sources to trusted domains, mitigating the impact of injected scripts. 5. Use Web Application Firewalls (WAFs) with rules targeting common XSS payloads to detect and block exploitation attempts. 6. Conduct regular security audits and penetration testing focusing on third-party plugins and user-generated content. 7. Educate site administrators on the risks of outdated plugins and the importance of timely updates. 8. Monitor web server and application logs for unusual activities or injection attempts related to review content. 9. Consider isolating or sandboxing third-party content rendering to limit script execution impact. 10. Backup website data regularly to enable quick recovery if defacement or compromise occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-29T23:43:41.517Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6933dd63c1b0382f6aac62a7
Added to database: 12/6/2025, 7:38:11 AM
Last enriched: 12/6/2025, 7:50:15 AM
Last updated: 12/6/2025, 9:42:03 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13065: CWE-434 Unrestricted Upload of File with Dangerous Type in brainstormforce Starter Templates – AI-Powered Templates for Elementor & Gutenberg
HighCVE-2025-12966: CWE-434 Unrestricted Upload of File with Dangerous Type in plugins360 All-in-One Video Gallery
HighCVE-2025-13748: CWE-639 Authorization Bypass Through User-Controlled Key in techjewel Fluent Forms – Customizable Contact Forms, Survey, Quiz, & Conversational Form Builder
MediumCVE-2025-13377: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in 10web 10Web Booster – Website speed optimization, Cache & Page Speed optimizer
CriticalCVE-2025-13907: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in tunilame CSS3 Buttons
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.