CVE-2025-58842: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in givecloud Donation Forms WP by Givecloud
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in givecloud Donation Forms WP by Givecloud allows Stored XSS. This issue affects Donation Forms WP by Givecloud: from n/a through 1.0.9.
AI Analysis
Technical Summary
CVE-2025-58842 is a stored Cross-site Scripting (XSS) vulnerability identified in the 'Donation Forms WP by Givecloud' WordPress plugin, affecting versions up to 1.0.9. The vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing malicious actors to inject and store arbitrary JavaScript code within donation form inputs. When other users or administrators view the affected pages, the malicious script executes in their browsers under the context of the vulnerable site. This can lead to session hijacking, credential theft, unauthorized actions on behalf of users, or redirection to malicious sites. The CVSS v3.1 base score is 6.5, indicating a medium severity level. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) show that the attack can be performed remotely over the network with low attack complexity, requires low privileges but does require user interaction, and impacts confidentiality, integrity, and availability to a limited extent. The vulnerability affects WordPress sites using this plugin, which is typically used by organizations to manage donation forms, often in the nonprofit sector. No known exploits are currently reported in the wild, and no patches have been linked yet. However, the stored nature of the XSS increases risk since injected scripts persist and can affect multiple users over time. The vulnerability's exploitation scope is limited to sites running the affected plugin versions and requires an attacker to have at least low-level privileges (e.g., contributor or editor) to inject malicious input, combined with user interaction to trigger the payload execution.
Potential Impact
For European organizations, especially nonprofits, charities, and fundraising entities using WordPress with the Givecloud Donation Forms plugin, this vulnerability poses a significant risk. Successful exploitation could lead to unauthorized access to user sessions, theft of sensitive donor information, manipulation of donation data, or defacement of donation pages. This could damage organizational reputation, erode donor trust, and potentially lead to financial losses or regulatory scrutiny under GDPR due to data breaches. The stored XSS nature means that multiple users, including site administrators, could be affected, amplifying the impact. Additionally, the vulnerability could be leveraged as a pivot point for further attacks within the organization's network if administrative credentials are compromised. Given the widespread use of WordPress in Europe and the popularity of donation plugins among NGOs, the threat is relevant and warrants prompt attention.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the 'Donation Forms WP by Givecloud' plugin and verify the version in use. Until an official patch is released, administrators should consider disabling or removing the plugin to eliminate exposure. Implement strict input validation and output encoding on all user-supplied data fields within donation forms to prevent script injection. Employ Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting the plugin's endpoints. Limit user privileges rigorously, ensuring that only trusted users have permissions to submit or edit donation form content. Monitor logs for unusual input patterns or user behavior indicative of exploitation attempts. Educate site administrators and users about the risks of clicking on suspicious links or interacting with untrusted content within the site. Once a patch is available, prioritize timely application and verify remediation through security testing. Additionally, consider deploying Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on affected pages.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy, Spain, Poland, Denmark
CVE-2025-58842: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in givecloud Donation Forms WP by Givecloud
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in givecloud Donation Forms WP by Givecloud allows Stored XSS. This issue affects Donation Forms WP by Givecloud: from n/a through 1.0.9.
AI-Powered Analysis
Technical Analysis
CVE-2025-58842 is a stored Cross-site Scripting (XSS) vulnerability identified in the 'Donation Forms WP by Givecloud' WordPress plugin, affecting versions up to 1.0.9. The vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing malicious actors to inject and store arbitrary JavaScript code within donation form inputs. When other users or administrators view the affected pages, the malicious script executes in their browsers under the context of the vulnerable site. This can lead to session hijacking, credential theft, unauthorized actions on behalf of users, or redirection to malicious sites. The CVSS v3.1 base score is 6.5, indicating a medium severity level. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) show that the attack can be performed remotely over the network with low attack complexity, requires low privileges but does require user interaction, and impacts confidentiality, integrity, and availability to a limited extent. The vulnerability affects WordPress sites using this plugin, which is typically used by organizations to manage donation forms, often in the nonprofit sector. No known exploits are currently reported in the wild, and no patches have been linked yet. However, the stored nature of the XSS increases risk since injected scripts persist and can affect multiple users over time. The vulnerability's exploitation scope is limited to sites running the affected plugin versions and requires an attacker to have at least low-level privileges (e.g., contributor or editor) to inject malicious input, combined with user interaction to trigger the payload execution.
Potential Impact
For European organizations, especially nonprofits, charities, and fundraising entities using WordPress with the Givecloud Donation Forms plugin, this vulnerability poses a significant risk. Successful exploitation could lead to unauthorized access to user sessions, theft of sensitive donor information, manipulation of donation data, or defacement of donation pages. This could damage organizational reputation, erode donor trust, and potentially lead to financial losses or regulatory scrutiny under GDPR due to data breaches. The stored XSS nature means that multiple users, including site administrators, could be affected, amplifying the impact. Additionally, the vulnerability could be leveraged as a pivot point for further attacks within the organization's network if administrative credentials are compromised. Given the widespread use of WordPress in Europe and the popularity of donation plugins among NGOs, the threat is relevant and warrants prompt attention.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the 'Donation Forms WP by Givecloud' plugin and verify the version in use. Until an official patch is released, administrators should consider disabling or removing the plugin to eliminate exposure. Implement strict input validation and output encoding on all user-supplied data fields within donation forms to prevent script injection. Employ Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting the plugin's endpoints. Limit user privileges rigorously, ensuring that only trusted users have permissions to submit or edit donation form content. Monitor logs for unusual input patterns or user behavior indicative of exploitation attempts. Educate site administrators and users about the risks of clicking on suspicious links or interacting with untrusted content within the site. Once a patch is available, prioritize timely application and verify remediation through security testing. Additionally, consider deploying Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on affected pages.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-09-05T10:49:39.908Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68baeaa457c5b37b67a460e9
Added to database: 9/5/2025, 1:50:28 PM
Last enriched: 9/5/2025, 2:10:09 PM
Last updated: 9/5/2025, 2:10:09 PM
Views: 2
Related Threats
CVE-2025-10013: Improper Access Controls in Portabilis i-Educar
MediumCVE-2025-55037: Improper neutralization of special elements used in an OS command ('OS Command Injection') in kujirahand TkEasyGUI
CriticalCVE-2025-10011: SQL Injection in Portabilis i-Educar
MediumCVE-2025-10012: SQL Injection in Portabilis i-Educar
MediumCVE-2025-58780: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ScienceLogic SL1
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.