CVE Alert: CVE-2025-11995 – jackdewey – Community Events

CVE-2025-11995

HIGHNo exploitation known

The Community Events plugin for WordPress is vulnerable to Stored Cross-Site Scripting via event details parameter in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS v3.1 (7.2)
Vendor
jackdewey
Product
Community Events
Versions
* lte 1.5.2
CWE
CWE-79, CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
Published
2025-11-01T04:27:40.961Z
Updated
2025-11-01T04:27:40.961Z

AI Summary Analysis

Risk verdict

High risk: unauthenticated, network-accessible stored cross-site scripting via the Community Events plugin; remediation should be prioritised promptly.

Why this matters

Attackers can inject scripts through the event details field, which execute in any user’s browser when the vulnerable page is loaded. This can enable session or credential theft, page defacement, or redirection, potentially affecting site visitors and, if admins are reached, broader compromise of the WordPress site.

Most likely attack path

An unauthenticated attacker stores a malicious payload in the event details parameter. On page load, the payload executes in the victim’s browser with the site’s context. Because no user interaction or privileges are required, successful exploitation hinges on public access to the vulnerable page and the ability to persist data in that field; the impact could extend beyond the plugin due to scope changes.

Who is most exposed

Public-facing WordPress sites that run the Community Events plugin and expose event details to visitors are at greatest risk; sites with open calendars and event listings are especially vulnerable.

Detection ideas

  • Logs showing stored XSS patterns in event details fields (e.g., script tags, event handlers).
  • Unusual or recurrent script fragments appearing in event pages or responses.
  • User reports of unexpected popups, redirects, or credential prompts after visiting event pages.
  • WAF/IDS alerts for XSS payloads targeting WordPress plugins.
  • Posterior integrity checks show tampering with event content or plugin tables.

Mitigation and prioritisation

  • Update to fixed plugin version or disable the plugin until patched.
  • Validate and escape all input on server side; harden output escaping for event details.
  • Implement a robust Content Security Policy restricting inline scripts and untrusted sources.
  • Add tenancy controls or restrict access to event pages (where feasible) until patching.
  • Plan a staging test and change window; verify backups before deployment.

Support Our Work

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on Patreon or Buy Me A Coffee using the buttons below.

AI APIs OSINT driven New features