CVE-2025-13904: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in lesion WPGancio
The WPGancio plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gancio-event' shortcode in all versions up to, and including, 1.12 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-13904 identifies a stored Cross-Site Scripting (XSS) vulnerability in the WPGancio plugin for WordPress, specifically in all versions up to and including 1.12. The vulnerability arises from insufficient sanitization and escaping of user-supplied attributes within the plugin's 'gancio-event' shortcode. Authenticated attackers with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Since the malicious script is stored persistently, it executes every time any user accesses the compromised page, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of users. The CVSS 3.1 vector (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low complexity, requires privileges (contributor or above), does not require user interaction, and affects confidentiality and integrity with a scope change. No patches or fixes have been published yet, and no known exploits are reported in the wild. The vulnerability is classified under CWE-79, highlighting improper neutralization of input during web page generation. This issue is critical for WordPress sites that rely on the WPGancio plugin for event management or similar functionalities, especially where multiple users have contributor or higher roles.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the WPGancio plugin. Attackers with contributor access can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, theft of sensitive information, or unauthorized actions such as content manipulation or privilege escalation. This can damage organizational reputation, lead to data breaches, and disrupt business operations. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the initially compromised component, increasing the potential impact. Organizations with collaborative content creation environments or public-facing websites are particularly vulnerable. Additionally, the lack of a patch increases exposure time. Given the widespread use of WordPress in Europe, especially in sectors like media, education, and small to medium enterprises, the threat is non-trivial. However, the requirement for contributor-level access limits exploitation to insiders or compromised accounts, somewhat reducing the attack surface.
Mitigation Recommendations
1. Immediately review and restrict user roles and permissions within WordPress to minimize the number of users with contributor-level or higher access. 2. Implement strict input validation and output escaping on all user-generated content, especially for shortcodes like 'gancio-event'. 3. Deploy a Web Application Firewall (WAF) with rules to detect and block common XSS payloads targeting WordPress plugins. 4. Monitor logs for unusual activity from contributor accounts, including unexpected shortcode usage or content changes. 5. Encourage users to use strong, unique passwords and enable multi-factor authentication (MFA) to reduce the risk of account compromise. 6. Regularly audit installed plugins and remove or disable unused or unmaintained plugins like WPGancio if not essential. 7. Stay informed about vendor updates or patches for WPGancio and apply them promptly once available. 8. Consider sandboxing or isolating content created by contributors to limit the impact of potential XSS payloads. 9. Educate content creators about the risks of injecting untrusted code or scripts in content fields. 10. Use security plugins that scan for known vulnerabilities and suspicious code injections in WordPress environments.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-13904: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in lesion WPGancio
Description
The WPGancio plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gancio-event' shortcode in all versions up to, and including, 1.12 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-13904 identifies a stored Cross-Site Scripting (XSS) vulnerability in the WPGancio plugin for WordPress, specifically in all versions up to and including 1.12. The vulnerability arises from insufficient sanitization and escaping of user-supplied attributes within the plugin's 'gancio-event' shortcode. Authenticated attackers with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Since the malicious script is stored persistently, it executes every time any user accesses the compromised page, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of users. The CVSS 3.1 vector (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low complexity, requires privileges (contributor or above), does not require user interaction, and affects confidentiality and integrity with a scope change. No patches or fixes have been published yet, and no known exploits are reported in the wild. The vulnerability is classified under CWE-79, highlighting improper neutralization of input during web page generation. This issue is critical for WordPress sites that rely on the WPGancio plugin for event management or similar functionalities, especially where multiple users have contributor or higher roles.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the WPGancio plugin. Attackers with contributor access can inject malicious scripts that execute in the context of other users, potentially leading to session hijacking, theft of sensitive information, or unauthorized actions such as content manipulation or privilege escalation. This can damage organizational reputation, lead to data breaches, and disrupt business operations. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the initially compromised component, increasing the potential impact. Organizations with collaborative content creation environments or public-facing websites are particularly vulnerable. Additionally, the lack of a patch increases exposure time. Given the widespread use of WordPress in Europe, especially in sectors like media, education, and small to medium enterprises, the threat is non-trivial. However, the requirement for contributor-level access limits exploitation to insiders or compromised accounts, somewhat reducing the attack surface.
Mitigation Recommendations
1. Immediately review and restrict user roles and permissions within WordPress to minimize the number of users with contributor-level or higher access. 2. Implement strict input validation and output escaping on all user-generated content, especially for shortcodes like 'gancio-event'. 3. Deploy a Web Application Firewall (WAF) with rules to detect and block common XSS payloads targeting WordPress plugins. 4. Monitor logs for unusual activity from contributor accounts, including unexpected shortcode usage or content changes. 5. Encourage users to use strong, unique passwords and enable multi-factor authentication (MFA) to reduce the risk of account compromise. 6. Regularly audit installed plugins and remove or disable unused or unmaintained plugins like WPGancio if not essential. 7. Stay informed about vendor updates or patches for WPGancio and apply them promptly once available. 8. Consider sandboxing or isolating content created by contributors to limit the impact of potential XSS payloads. 9. Educate content creators about the risks of injecting untrusted code or scripts in content fields. 10. Use security plugins that scan for known vulnerabilities and suspicious code injections in WordPress environments.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-12-02T16:35:13.635Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 693b9185650da22753edbcde
Added to database: 12/12/2025, 3:52:37 AM
Last enriched: 12/12/2025, 4:12:41 AM
Last updated: 12/13/2025, 6:08:56 AM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12362: CWE-862 Missing Authorization in saadiqbal myCred – Points Management System For Gamification, Ranks, Badges, and Loyalty Program.
MediumCVE-2025-9873: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in a3rev a3 Lazy Load
MediumCVE-2025-9488: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in davidanderson Redux Framework
MediumCVE-2025-9218: CWE-862 Missing Authorization in rtcamp rtMedia for WordPress, BuddyPress and bbPress
LowCVE-2025-8617: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in yithemes YITH WooCommerce Quick View
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.