CVE-2025-10178: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in creativemindssolutions CM Business Directory – Optimise and showcase local business
The CM Business Directory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cmbd_featured_image' shortcode in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-10178 is a stored Cross-Site Scripting (XSS) vulnerability affecting the CM Business Directory plugin for WordPress, developed by creativemindssolutions. This vulnerability exists in all versions up to and including 1.5.2 of the plugin. The root cause is improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'cmbd_featured_image' shortcode. Authenticated attackers with contributor-level privileges or higher can exploit this flaw by injecting arbitrary malicious scripts into pages. These scripts are stored persistently and executed whenever any user accesses the compromised page, potentially leading to session hijacking, credential theft, or unauthorized actions within the context of the victim's browser session. The vulnerability does not require user interaction beyond visiting the injected page and does not require elevated privileges beyond contributor access, which is commonly granted to users who can submit content but not publish it. The CVSS 3.1 base score is 6.4 (medium severity), reflecting network attack vector, low attack complexity, privileges required, no user interaction, and impact on confidentiality and integrity but no impact on availability. No known public exploits have been reported yet, and no patches are linked in the provided data, indicating that mitigation may require manual updates or vendor intervention. The vulnerability affects the confidentiality and integrity of data processed by the affected WordPress sites, potentially enabling attackers to steal sensitive information or manipulate site content and user sessions.
Potential Impact
For European organizations using WordPress sites with the CM Business Directory plugin, this vulnerability poses a significant risk to the confidentiality and integrity of their web platforms. Stored XSS can lead to session hijacking, defacement, or unauthorized actions performed on behalf of legitimate users, which can damage reputation, lead to data breaches, or facilitate further attacks such as privilege escalation or lateral movement within the organization. Given that contributor-level access is sufficient for exploitation, insider threats or compromised contributor accounts can be leveraged to inject malicious scripts. This risk is particularly acute for businesses relying on the plugin to showcase local businesses, as attackers could manipulate listings or steal user data. The lack of known exploits in the wild currently reduces immediate risk, but the medium CVSS score and the ease of exploitation suggest that attackers may develop exploits soon. European organizations must be vigilant, especially those in sectors with high web presence or regulatory requirements around data protection (e.g., GDPR), as exploitation could lead to compliance violations and financial penalties.
Mitigation Recommendations
1. Immediate mitigation involves restricting contributor-level access to trusted users only, implementing strict user account management and monitoring for suspicious activity. 2. Apply input validation and output encoding manually if possible by customizing the shortcode or filtering inputs through security plugins that sanitize user inputs. 3. Monitor for updates from creativemindssolutions and apply patches promptly once available. 4. Employ Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting the affected shortcode parameters. 5. Conduct regular security audits and penetration testing focusing on user-generated content areas. 6. Educate contributors about the risks of uploading untrusted content and enforce content review workflows before publishing. 7. Use Content Security Policy (CSP) headers to restrict script execution sources, limiting the impact of injected scripts. 8. Implement multi-factor authentication (MFA) for all user accounts to reduce the risk of compromised credentials being used to exploit the vulnerability.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-10178: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in creativemindssolutions CM Business Directory – Optimise and showcase local business
Description
The CM Business Directory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cmbd_featured_image' shortcode in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-10178 is a stored Cross-Site Scripting (XSS) vulnerability affecting the CM Business Directory plugin for WordPress, developed by creativemindssolutions. This vulnerability exists in all versions up to and including 1.5.2 of the plugin. The root cause is improper neutralization of input during web page generation, specifically insufficient sanitization and escaping of user-supplied attributes in the 'cmbd_featured_image' shortcode. Authenticated attackers with contributor-level privileges or higher can exploit this flaw by injecting arbitrary malicious scripts into pages. These scripts are stored persistently and executed whenever any user accesses the compromised page, potentially leading to session hijacking, credential theft, or unauthorized actions within the context of the victim's browser session. The vulnerability does not require user interaction beyond visiting the injected page and does not require elevated privileges beyond contributor access, which is commonly granted to users who can submit content but not publish it. The CVSS 3.1 base score is 6.4 (medium severity), reflecting network attack vector, low attack complexity, privileges required, no user interaction, and impact on confidentiality and integrity but no impact on availability. No known public exploits have been reported yet, and no patches are linked in the provided data, indicating that mitigation may require manual updates or vendor intervention. The vulnerability affects the confidentiality and integrity of data processed by the affected WordPress sites, potentially enabling attackers to steal sensitive information or manipulate site content and user sessions.
Potential Impact
For European organizations using WordPress sites with the CM Business Directory plugin, this vulnerability poses a significant risk to the confidentiality and integrity of their web platforms. Stored XSS can lead to session hijacking, defacement, or unauthorized actions performed on behalf of legitimate users, which can damage reputation, lead to data breaches, or facilitate further attacks such as privilege escalation or lateral movement within the organization. Given that contributor-level access is sufficient for exploitation, insider threats or compromised contributor accounts can be leveraged to inject malicious scripts. This risk is particularly acute for businesses relying on the plugin to showcase local businesses, as attackers could manipulate listings or steal user data. The lack of known exploits in the wild currently reduces immediate risk, but the medium CVSS score and the ease of exploitation suggest that attackers may develop exploits soon. European organizations must be vigilant, especially those in sectors with high web presence or regulatory requirements around data protection (e.g., GDPR), as exploitation could lead to compliance violations and financial penalties.
Mitigation Recommendations
1. Immediate mitigation involves restricting contributor-level access to trusted users only, implementing strict user account management and monitoring for suspicious activity. 2. Apply input validation and output encoding manually if possible by customizing the shortcode or filtering inputs through security plugins that sanitize user inputs. 3. Monitor for updates from creativemindssolutions and apply patches promptly once available. 4. Employ Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting the affected shortcode parameters. 5. Conduct regular security audits and penetration testing focusing on user-generated content areas. 6. Educate contributors about the risks of uploading untrusted content and enforce content review workflows before publishing. 7. Use Content Security Policy (CSP) headers to restrict script execution sources, limiting the impact of injected scripts. 8. Implement multi-factor authentication (MFA) for all user accounts to reduce the risk of compromised credentials being used to exploit the vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-09T14:24:50.742Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68d5f81a9e21be37e939ec5f
Added to database: 9/26/2025, 2:19:06 AM
Last enriched: 9/26/2025, 2:35:10 AM
Last updated: 10/7/2025, 1:51:37 PM
Views: 11
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.