CVE-2025-55203: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in makeplane plane
Plane is open-source project management software. Prior to version 0.28.0, a stored cross-site scripting (XSS) vulnerability exists in the description_html field of Plane. This flaw allows an attacker to inject malicious JavaScript code that is stored and later executed in other users’ browsers. The description_html field is not properly sanitized or escaped. An attacker can submit crafted JavaScript payloads that are saved in the application’s database. When another user views the affected content, the injected code executes in their browser, running in the application’s context and bypassing standard security protections. Successful exploitation can lead to session hijacking, theft of sensitive information, or forced redirection to malicious sites. The vulnerability can also be chained with CSRF attacks to perform unauthorized actions, or leveraged to distribute malware and exploit additional browser vulnerabilities. This issue has been patched in version 0.28.0.
AI Analysis
Technical Summary
CVE-2025-55203 is a stored cross-site scripting (XSS) vulnerability identified in the open-source project management software 'Plane' by makeplane. This vulnerability affects all versions prior to 0.28.0 and resides in the description_html field, which is used to store HTML content describing project elements. The root cause is improper neutralization of input during web page generation (CWE-79), where user-supplied input is not adequately sanitized or escaped before being stored and later rendered in other users' browsers. An attacker can exploit this by injecting malicious JavaScript payloads into the description_html field. These payloads are stored persistently in the application’s database and executed in the context of any user who views the affected content. Because the script runs with the same privileges as the legitimate application, it can bypass standard browser security protections such as the same-origin policy. Potential consequences include session hijacking, theft of sensitive data (such as authentication tokens or project information), forced redirection to malicious websites, and the ability to chain with Cross-Site Request Forgery (CSRF) attacks to perform unauthorized actions on behalf of users. Additionally, the injected scripts could be used to distribute malware or exploit further browser vulnerabilities. The vulnerability has been addressed and patched in version 0.28.0 of Plane. The CVSS v3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, requiring privileges and user interaction, with partial confidentiality and integrity impact but no availability impact. No known exploits are reported in the wild as of the publication date.
Potential Impact
For European organizations using Plane versions prior to 0.28.0, this vulnerability poses a significant risk to the confidentiality and integrity of project management data. Since Plane is used to manage projects, sensitive business information, intellectual property, and internal communications could be exposed or manipulated. Successful exploitation could lead to session hijacking, allowing attackers to impersonate legitimate users and gain unauthorized access to project resources. This could result in data leakage, unauthorized changes to project plans, or disruption of workflows. The ability to chain this XSS with CSRF attacks increases the risk of unauthorized actions being performed silently. Furthermore, the injection of malicious scripts could be used to distribute malware within the organization’s network, potentially leading to broader compromise. The impact is heightened in environments where Plane is integrated with other internal tools or where users have elevated privileges. Given the collaborative nature of project management software, the attack surface includes multiple users, increasing the likelihood of exploitation. The medium CVSS score reflects that while exploitation requires some user interaction and privileges, the potential damage to confidentiality and integrity is notable. Organizations in Europe must consider the regulatory implications of data breaches under GDPR, which mandates protection of personal and sensitive data, increasing the compliance risk if this vulnerability is exploited.
Mitigation Recommendations
European organizations should immediately upgrade all instances of Plane to version 0.28.0 or later, where the vulnerability has been patched. Until upgrades can be performed, organizations should implement strict input validation and output encoding on the description_html field to prevent malicious scripts from being stored or executed. Employing a Content Security Policy (CSP) that restricts the execution of inline scripts and limits sources of executable code can mitigate the impact of any injected scripts. Additionally, organizations should conduct thorough audits of existing stored descriptions to identify and remove any malicious payloads. User privileges should be reviewed and minimized to reduce the risk of privilege escalation through XSS. Implementing multi-factor authentication (MFA) can help mitigate session hijacking risks. Monitoring web application logs for unusual activity or script injection attempts is recommended to detect exploitation attempts early. Finally, user awareness training about the risks of clicking on suspicious links or interacting with untrusted content within the project management tool can reduce successful exploitation likelihood.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain
CVE-2025-55203: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in makeplane plane
Description
Plane is open-source project management software. Prior to version 0.28.0, a stored cross-site scripting (XSS) vulnerability exists in the description_html field of Plane. This flaw allows an attacker to inject malicious JavaScript code that is stored and later executed in other users’ browsers. The description_html field is not properly sanitized or escaped. An attacker can submit crafted JavaScript payloads that are saved in the application’s database. When another user views the affected content, the injected code executes in their browser, running in the application’s context and bypassing standard security protections. Successful exploitation can lead to session hijacking, theft of sensitive information, or forced redirection to malicious sites. The vulnerability can also be chained with CSRF attacks to perform unauthorized actions, or leveraged to distribute malware and exploit additional browser vulnerabilities. This issue has been patched in version 0.28.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-55203 is a stored cross-site scripting (XSS) vulnerability identified in the open-source project management software 'Plane' by makeplane. This vulnerability affects all versions prior to 0.28.0 and resides in the description_html field, which is used to store HTML content describing project elements. The root cause is improper neutralization of input during web page generation (CWE-79), where user-supplied input is not adequately sanitized or escaped before being stored and later rendered in other users' browsers. An attacker can exploit this by injecting malicious JavaScript payloads into the description_html field. These payloads are stored persistently in the application’s database and executed in the context of any user who views the affected content. Because the script runs with the same privileges as the legitimate application, it can bypass standard browser security protections such as the same-origin policy. Potential consequences include session hijacking, theft of sensitive data (such as authentication tokens or project information), forced redirection to malicious websites, and the ability to chain with Cross-Site Request Forgery (CSRF) attacks to perform unauthorized actions on behalf of users. Additionally, the injected scripts could be used to distribute malware or exploit further browser vulnerabilities. The vulnerability has been addressed and patched in version 0.28.0 of Plane. The CVSS v3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, requiring privileges and user interaction, with partial confidentiality and integrity impact but no availability impact. No known exploits are reported in the wild as of the publication date.
Potential Impact
For European organizations using Plane versions prior to 0.28.0, this vulnerability poses a significant risk to the confidentiality and integrity of project management data. Since Plane is used to manage projects, sensitive business information, intellectual property, and internal communications could be exposed or manipulated. Successful exploitation could lead to session hijacking, allowing attackers to impersonate legitimate users and gain unauthorized access to project resources. This could result in data leakage, unauthorized changes to project plans, or disruption of workflows. The ability to chain this XSS with CSRF attacks increases the risk of unauthorized actions being performed silently. Furthermore, the injection of malicious scripts could be used to distribute malware within the organization’s network, potentially leading to broader compromise. The impact is heightened in environments where Plane is integrated with other internal tools or where users have elevated privileges. Given the collaborative nature of project management software, the attack surface includes multiple users, increasing the likelihood of exploitation. The medium CVSS score reflects that while exploitation requires some user interaction and privileges, the potential damage to confidentiality and integrity is notable. Organizations in Europe must consider the regulatory implications of data breaches under GDPR, which mandates protection of personal and sensitive data, increasing the compliance risk if this vulnerability is exploited.
Mitigation Recommendations
European organizations should immediately upgrade all instances of Plane to version 0.28.0 or later, where the vulnerability has been patched. Until upgrades can be performed, organizations should implement strict input validation and output encoding on the description_html field to prevent malicious scripts from being stored or executed. Employing a Content Security Policy (CSP) that restricts the execution of inline scripts and limits sources of executable code can mitigate the impact of any injected scripts. Additionally, organizations should conduct thorough audits of existing stored descriptions to identify and remove any malicious payloads. User privileges should be reviewed and minimized to reduce the risk of privilege escalation through XSS. Implementing multi-factor authentication (MFA) can help mitigate session hijacking risks. Monitoring web application logs for unusual activity or script injection attempts is recommended to detect exploitation attempts early. Finally, user awareness training about the risks of clicking on suspicious links or interacting with untrusted content within the project management tool can reduce successful exploitation likelihood.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-08-08T21:55:07.965Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689f4faaad5a09ad006e06e0
Added to database: 8/15/2025, 3:18:02 PM
Last enriched: 8/15/2025, 3:33:10 PM
Last updated: 8/15/2025, 7:17:48 PM
Views: 4
Related Threats
CVE-2025-36088: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in IBM Storage TS4500 Library
MediumCVE-2025-43490: CWE-59 Improper Link Resolution Before File Access ('Link Following') in HP, Inc. HP Hotkey Support Software
MediumCVE-2025-9060: CWE-20 Improper Input Validation in MSoft MFlash
CriticalCVE-2025-8675: CWE-918 Server-Side Request Forgery (SSRF) in Drupal AI SEO Link Advisor
MediumCVE-2025-8362: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal GoogleTag Manager
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.