CVE-2025-13903: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ctietze PullQuote
The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pullquote' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-13903 identifies a stored Cross-Site Scripting (XSS) vulnerability in the PullQuote plugin for WordPress, affecting all versions up to and including 1.0. The vulnerability arises from improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'pullquote' shortcode. Authenticated attackers with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages or posts. When other users access these pages, the malicious scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or redirection to malicious sites. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (PR:L), no user interaction, and a scope change. The impact affects confidentiality and integrity but not availability. No patches or known exploits are currently published, but the vulnerability is publicly disclosed. The plugin's widespread use in WordPress sites makes this a relevant threat, especially in environments where multiple users have content editing rights.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the PullQuote plugin installed. Exploitation could lead to unauthorized script execution in the context of the affected site, risking theft of user credentials, session tokens, or other sensitive information. This can result in compromised user accounts, defacement, or further pivoting within the organization's web infrastructure. Organizations relying on contributor-level users to manage content are particularly vulnerable, as these users can inject malicious code without requiring higher administrative privileges. The impact is more pronounced for public-facing websites with high traffic, increasing the potential exposure of end-users to malicious scripts. Additionally, regulatory frameworks such as GDPR impose strict requirements on protecting user data, and exploitation of this vulnerability could lead to compliance violations and reputational damage.
Mitigation Recommendations
1. Immediately audit user roles and permissions to ensure that only trusted users have contributor-level or higher access, minimizing the risk of malicious content injection. 2. Implement strict content moderation workflows to review and sanitize user-generated content before publication. 3. Employ Web Application Firewalls (WAFs) with rules designed to detect and block common XSS payloads, particularly targeting the 'pullquote' shortcode usage. 4. Monitor website logs and user activity for unusual behavior indicative of exploitation attempts. 5. Disable or remove the PullQuote plugin if it is not essential to reduce the attack surface. 6. Stay alert for official patches or updates from the plugin vendor and apply them promptly once available. 7. Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on the website. 8. Educate content contributors about the risks of injecting untrusted code and enforce secure content creation practices.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2025-13903: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ctietze PullQuote
Description
The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pullquote' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-13903 identifies a stored Cross-Site Scripting (XSS) vulnerability in the PullQuote plugin for WordPress, affecting all versions up to and including 1.0. The vulnerability arises from improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'pullquote' shortcode. Authenticated attackers with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages or posts. When other users access these pages, the malicious scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or redirection to malicious sites. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network (remote), low attack complexity, requiring privileges (PR:L), no user interaction, and a scope change. The impact affects confidentiality and integrity but not availability. No patches or known exploits are currently published, but the vulnerability is publicly disclosed. The plugin's widespread use in WordPress sites makes this a relevant threat, especially in environments where multiple users have content editing rights.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the PullQuote plugin installed. Exploitation could lead to unauthorized script execution in the context of the affected site, risking theft of user credentials, session tokens, or other sensitive information. This can result in compromised user accounts, defacement, or further pivoting within the organization's web infrastructure. Organizations relying on contributor-level users to manage content are particularly vulnerable, as these users can inject malicious code without requiring higher administrative privileges. The impact is more pronounced for public-facing websites with high traffic, increasing the potential exposure of end-users to malicious scripts. Additionally, regulatory frameworks such as GDPR impose strict requirements on protecting user data, and exploitation of this vulnerability could lead to compliance violations and reputational damage.
Mitigation Recommendations
1. Immediately audit user roles and permissions to ensure that only trusted users have contributor-level or higher access, minimizing the risk of malicious content injection. 2. Implement strict content moderation workflows to review and sanitize user-generated content before publication. 3. Employ Web Application Firewalls (WAFs) with rules designed to detect and block common XSS payloads, particularly targeting the 'pullquote' shortcode usage. 4. Monitor website logs and user activity for unusual behavior indicative of exploitation attempts. 5. Disable or remove the PullQuote plugin if it is not essential to reduce the attack surface. 6. Stay alert for official patches or updates from the plugin vendor and apply them promptly once available. 7. Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on the website. 8. Educate content contributors about the risks of injecting untrusted code and enforce secure content creation practices.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-12-02T16:34:18.320Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6960e8e4a48af7d8cea187c6
Added to database: 1/9/2026, 11:39:16 AM
Last enriched: 1/9/2026, 11:54:36 AM
Last updated: 1/10/2026, 9:29:10 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumCVE-2026-0821: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.