CVE-2025-9075: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bdthemes ZoloBlocks – Gutenberg Block Editor Plugin with Advanced Blocks, Dynamic Content, Templates & Patterns
The ZoloBlocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple Gutenberg blocks in versions up to, and including, 2.3.10. This is due to insufficient input sanitization and output escaping on user-supplied attributes within multiple block components including Google Maps markers, Lightbox captions, Image Gallery data attributes, Progress Pie prefix/suffix fields, and Text Path URL fields. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-9075 is a stored cross-site scripting vulnerability identified in the bdthemes ZoloBlocks plugin for WordPress, which provides advanced Gutenberg blocks for content creation. The vulnerability stems from insufficient sanitization and escaping of user-supplied input in several block components, including Google Maps markers, Lightbox captions, Image Gallery data attributes, Progress Pie prefix/suffix fields, and Text Path URL fields. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into these fields. Because the injected scripts are stored and rendered on pages, any user accessing the compromised page will execute the malicious code in their browser context. This can lead to theft of authentication cookies, unauthorized actions on behalf of users, or defacement of the website. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, and requiring privileges but no user interaction. The scope is changed (S:C), indicating that the vulnerability can affect resources beyond the vulnerable component. No public exploits are currently known, but the presence of multiple vulnerable input vectors increases the attack surface. The vulnerability was reserved in August 2025 and published in October 2025, with no patch links currently available, indicating that remediation may still be pending. The plugin is widely used in WordPress environments that utilize Gutenberg blocks for dynamic content, making this a relevant threat for many websites.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the ZoloBlocks plugin. Attackers with contributor-level access can inject persistent malicious scripts, potentially leading to session hijacking, unauthorized data access, or manipulation of website content. This can damage organizational reputation, lead to data breaches involving personal or customer data protected under GDPR, and disrupt business operations. Since the vulnerability does not affect availability directly, denial-of-service impact is low. However, the compromise of user sessions or administrative accounts could escalate to broader system compromise. Organizations with multiple contributors or editors on their WordPress sites are particularly vulnerable. The medium severity rating suggests that while the vulnerability is serious, exploitation requires some level of authenticated access, limiting exposure to external unauthenticated attackers. Nonetheless, insider threats or compromised contributor accounts could be leveraged to exploit this vulnerability. The lack of a current patch increases the urgency for interim mitigations.
Mitigation Recommendations
1. Immediately audit and restrict contributor-level permissions on WordPress sites using the ZoloBlocks plugin, ensuring only trusted users have such access. 2. Monitor and review content submissions in vulnerable Gutenberg blocks for suspicious or unexpected script content. 3. Deploy a Web Application Firewall (WAF) with rules specifically targeting stored XSS payloads in WordPress environments. 4. Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. 5. Regularly update WordPress core and plugins; once a patch for ZoloBlocks is released, apply it without delay. 6. Consider temporarily disabling or replacing the ZoloBlocks plugin if patching is not immediately possible. 7. Educate content contributors about safe input practices and the risks of injecting scripts. 8. Conduct regular security scans and penetration tests focusing on XSS vulnerabilities in WordPress sites. 9. Use security plugins that provide input sanitization and output escaping enhancements beyond the default plugin capabilities. 10. Maintain detailed logs of user activities to detect potential exploitation attempts.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland
CVE-2025-9075: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bdthemes ZoloBlocks – Gutenberg Block Editor Plugin with Advanced Blocks, Dynamic Content, Templates & Patterns
Description
The ZoloBlocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple Gutenberg blocks in versions up to, and including, 2.3.10. This is due to insufficient input sanitization and output escaping on user-supplied attributes within multiple block components including Google Maps markers, Lightbox captions, Image Gallery data attributes, Progress Pie prefix/suffix fields, and Text Path URL fields. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-9075 is a stored cross-site scripting vulnerability identified in the bdthemes ZoloBlocks plugin for WordPress, which provides advanced Gutenberg blocks for content creation. The vulnerability stems from insufficient sanitization and escaping of user-supplied input in several block components, including Google Maps markers, Lightbox captions, Image Gallery data attributes, Progress Pie prefix/suffix fields, and Text Path URL fields. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into these fields. Because the injected scripts are stored and rendered on pages, any user accessing the compromised page will execute the malicious code in their browser context. This can lead to theft of authentication cookies, unauthorized actions on behalf of users, or defacement of the website. The vulnerability has a CVSS 3.1 base score of 6.4, reflecting medium severity, with an attack vector of network, low attack complexity, and requiring privileges but no user interaction. The scope is changed (S:C), indicating that the vulnerability can affect resources beyond the vulnerable component. No public exploits are currently known, but the presence of multiple vulnerable input vectors increases the attack surface. The vulnerability was reserved in August 2025 and published in October 2025, with no patch links currently available, indicating that remediation may still be pending. The plugin is widely used in WordPress environments that utilize Gutenberg blocks for dynamic content, making this a relevant threat for many websites.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of web applications running WordPress with the ZoloBlocks plugin. Attackers with contributor-level access can inject persistent malicious scripts, potentially leading to session hijacking, unauthorized data access, or manipulation of website content. This can damage organizational reputation, lead to data breaches involving personal or customer data protected under GDPR, and disrupt business operations. Since the vulnerability does not affect availability directly, denial-of-service impact is low. However, the compromise of user sessions or administrative accounts could escalate to broader system compromise. Organizations with multiple contributors or editors on their WordPress sites are particularly vulnerable. The medium severity rating suggests that while the vulnerability is serious, exploitation requires some level of authenticated access, limiting exposure to external unauthenticated attackers. Nonetheless, insider threats or compromised contributor accounts could be leveraged to exploit this vulnerability. The lack of a current patch increases the urgency for interim mitigations.
Mitigation Recommendations
1. Immediately audit and restrict contributor-level permissions on WordPress sites using the ZoloBlocks plugin, ensuring only trusted users have such access. 2. Monitor and review content submissions in vulnerable Gutenberg blocks for suspicious or unexpected script content. 3. Deploy a Web Application Firewall (WAF) with rules specifically targeting stored XSS payloads in WordPress environments. 4. Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. 5. Regularly update WordPress core and plugins; once a patch for ZoloBlocks is released, apply it without delay. 6. Consider temporarily disabling or replacing the ZoloBlocks plugin if patching is not immediately possible. 7. Educate content contributors about safe input practices and the risks of injecting scripts. 8. Conduct regular security scans and penetration tests focusing on XSS vulnerabilities in WordPress sites. 9. Use security plugins that provide input sanitization and output escaping enhancements beyond the default plugin capabilities. 10. Maintain detailed logs of user activities to detect potential exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-15T15:18:36.770Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68dca0d55d588c52e5e0c389
Added to database: 10/1/2025, 3:32:37 AM
Last enriched: 10/8/2025, 8:41:15 AM
Last updated: 11/14/2025, 2:44:57 AM
Views: 110
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-45782: Out-of-bounds Write
HighCVE-2024-45779: Integer Overflow or Wraparound
MediumCVE-2024-45778: Integer Overflow or Wraparound
MediumCVE-2024-1725: Trust Boundary Violation
MediumISC Stormcast For Friday, November 14th, 2025 https://isc.sans.edu/podcastdetail/9700, (Fri, Nov 14th)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.