CVE-2025-8721: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in miriamgoldman Workable Api
The Workable Api plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's workable_jobs shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-8721 is a medium severity vulnerability classified as CWE-79, indicating an improper neutralization of input during web page generation, commonly known as Cross-Site Scripting (XSS). This vulnerability affects the Workable Api plugin for WordPress, developed by miriamgoldman, specifically in all versions up to and including 1.0.4. The flaw arises from insufficient input sanitization and output escaping on user-supplied attributes within the plugin's workable_jobs shortcode. An authenticated attacker with at least contributor-level access can exploit this vulnerability by injecting arbitrary malicious scripts into pages generated by the plugin. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, credential theft, or other malicious activities. The vulnerability does not require user interaction beyond visiting the infected page and does not require higher privilege levels than contributor, which is a relatively low threshold in WordPress environments. The CVSS v3.1 base score is 6.4, reflecting a network attack vector, low attack complexity, required privileges at the low level, no user interaction, and a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that mitigation may require manual intervention or updates once available.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to those relying on WordPress sites with the Workable Api plugin installed. The ability of an attacker with contributor-level access to inject persistent XSS payloads can lead to the compromise of user sessions, theft of sensitive information, and potential lateral movement within the affected web environment. This can undermine the confidentiality and integrity of data handled by corporate websites, intranets, or recruitment portals using this plugin. Given the widespread use of WordPress across Europe for business and governmental websites, exploitation could lead to reputational damage, regulatory non-compliance (e.g., GDPR breaches due to data leakage), and financial losses. The scope change indicated by the CVSS score suggests that the vulnerability could affect components beyond the immediate plugin, potentially impacting other integrated systems or user accounts. The absence of known exploits in the wild currently reduces immediate risk but should not lead to complacency, as the vulnerability is publicly disclosed and could be weaponized rapidly.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Workable Api plugin, especially versions up to 1.0.4. Until an official patch is released, administrators should restrict contributor-level access to trusted users only and consider temporarily disabling or removing the plugin to eliminate the attack surface. Implementing Web Application Firewall (WAF) rules that detect and block suspicious script injection attempts targeting the workable_jobs shortcode parameters can provide interim protection. Additionally, organizations should enforce strict Content Security Policies (CSP) to limit the execution of unauthorized scripts. Regularly monitoring logs for unusual activity related to shortcode usage and user input can help detect exploitation attempts early. Once a patch becomes available, prompt application of updates is critical. Finally, educating content contributors about the risks of injecting untrusted content and enforcing input validation policies can reduce the likelihood of exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-8721: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in miriamgoldman Workable Api
Description
The Workable Api plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's workable_jobs shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-8721 is a medium severity vulnerability classified as CWE-79, indicating an improper neutralization of input during web page generation, commonly known as Cross-Site Scripting (XSS). This vulnerability affects the Workable Api plugin for WordPress, developed by miriamgoldman, specifically in all versions up to and including 1.0.4. The flaw arises from insufficient input sanitization and output escaping on user-supplied attributes within the plugin's workable_jobs shortcode. An authenticated attacker with at least contributor-level access can exploit this vulnerability by injecting arbitrary malicious scripts into pages generated by the plugin. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, credential theft, or other malicious activities. The vulnerability does not require user interaction beyond visiting the infected page and does not require higher privilege levels than contributor, which is a relatively low threshold in WordPress environments. The CVSS v3.1 base score is 6.4, reflecting a network attack vector, low attack complexity, required privileges at the low level, no user interaction, and a scope change with limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that mitigation may require manual intervention or updates once available.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to those relying on WordPress sites with the Workable Api plugin installed. The ability of an attacker with contributor-level access to inject persistent XSS payloads can lead to the compromise of user sessions, theft of sensitive information, and potential lateral movement within the affected web environment. This can undermine the confidentiality and integrity of data handled by corporate websites, intranets, or recruitment portals using this plugin. Given the widespread use of WordPress across Europe for business and governmental websites, exploitation could lead to reputational damage, regulatory non-compliance (e.g., GDPR breaches due to data leakage), and financial losses. The scope change indicated by the CVSS score suggests that the vulnerability could affect components beyond the immediate plugin, potentially impacting other integrated systems or user accounts. The absence of known exploits in the wild currently reduces immediate risk but should not lead to complacency, as the vulnerability is publicly disclosed and could be weaponized rapidly.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Workable Api plugin, especially versions up to 1.0.4. Until an official patch is released, administrators should restrict contributor-level access to trusted users only and consider temporarily disabling or removing the plugin to eliminate the attack surface. Implementing Web Application Firewall (WAF) rules that detect and block suspicious script injection attempts targeting the workable_jobs shortcode parameters can provide interim protection. Additionally, organizations should enforce strict Content Security Policies (CSP) to limit the execution of unauthorized scripts. Regularly monitoring logs for unusual activity related to shortcode usage and user input can help detect exploitation attempts early. Once a patch becomes available, prompt application of updates is critical. Finally, educating content contributors about the risks of injecting untrusted content and enforcing input validation policies can reduce the likelihood of exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-07T18:59:20.763Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68c27a22e1c560fa9d94d480
Added to database: 9/11/2025, 7:28:34 AM
Last enriched: 9/11/2025, 7:35:30 AM
Last updated: 9/11/2025, 7:07:37 PM
Views: 3
Related Threats
CVE-2025-10272: Cross Site Scripting in erjinzhi 10OA
MediumCVE-2025-10271: Cross Site Scripting in erjinzhi 10OA
MediumCVE-2025-10127: CWE-640 in Daikin Security Gateway
HighCVE-2025-9018: CWE-862 Missing Authorization in germanpearls Time Tracker
HighCVE-2025-48041: CWE-770 Allocation of Resources Without Limits or Throttling in Erlang OTP
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.