CVE-2025-10189: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mrwulf BP Direct Menus
CVE-2025-10189 is a stored cross-site scripting (XSS) vulnerability in the BP Direct Menus WordPress plugin, affecting all versions up to 1. 0. 0. Authenticated users with contributor-level access or higher can inject malicious scripts via the 'bpdm_login' shortcode due to improper input sanitization and output escaping. These scripts execute whenever any user views the compromised page, potentially leading to session hijacking, defacement, or further attacks. The vulnerability has a CVSS score of 6. 4, indicating medium severity, and does not require user interaction but does require authentication. No known exploits are currently reported in the wild. European organizations using this plugin on WordPress sites should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor permissions, applying strict input validation, and monitoring for suspicious activity.
AI Analysis
Technical Summary
CVE-2025-10189 is a stored cross-site scripting (XSS) vulnerability identified in the BP Direct Menus plugin for WordPress, specifically affecting all versions up to and including 1.0.0. The vulnerability arises from insufficient sanitization and escaping of user-supplied attributes in the 'bpdm_login' shortcode. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Because the injected scripts are stored persistently, they execute whenever any user accesses the affected page, enabling attackers to perform actions such as session hijacking, credential theft, or delivering further malicious payloads. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation) and has a CVSS 3.1 base score of 6.4, reflecting a medium severity level. The attack vector is network-based with low attack complexity, requiring privileges equivalent to contributor access but no user interaction. The scope is changed, meaning the vulnerability affects resources beyond the attacker’s privileges, potentially impacting all site visitors. No patches or official fixes have been released at the time of publication, and no known exploits have been observed in the wild. The vulnerability was reserved on September 9, 2025, and published on September 30, 2025, by Wordfence. This issue highlights the risks associated with insufficient input validation in WordPress plugins, especially those that allow user-generated content or shortcode attributes.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on WordPress sites with the BP Direct Menus plugin installed. Exploitation could lead to unauthorized script execution in the context of site visitors, potentially compromising user credentials, session tokens, or enabling phishing attacks through manipulated page content. This can damage organizational reputation, lead to data breaches involving personal or sensitive information, and disrupt web services. Since contributor-level access is required, insider threats or compromised contributor accounts increase risk. The vulnerability’s ability to affect all users visiting the injected pages broadens the attack surface, potentially impacting customers, partners, and employees. Additionally, regulatory requirements under GDPR impose strict obligations on protecting user data, and exploitation could result in compliance violations and financial penalties. The lack of an official patch means organizations must implement interim controls to mitigate risk. The threat is particularly relevant for sectors with high web presence such as media, e-commerce, education, and government services across Europe.
Mitigation Recommendations
1. Immediately audit WordPress installations to identify the presence of the BP Direct Menus plugin and verify the version in use. 2. Restrict contributor-level permissions to trusted users only and review user roles to minimize unnecessary privileges. 3. Implement strict input validation and output escaping on all shortcode attributes, either by applying custom filters or using security plugins that enforce sanitization. 4. Monitor web server and application logs for unusual activity indicative of XSS attempts, such as unexpected script tags or anomalous POST requests. 5. Employ Web Application Firewalls (WAFs) with rules targeting stored XSS patterns to block malicious payloads before they reach the application. 6. Educate content contributors about the risks of injecting untrusted content and enforce secure content creation policies. 7. Regularly back up website data and configurations to enable rapid restoration if compromise occurs. 8. Stay alert for official patches or updates from the plugin vendor and apply them promptly once available. 9. Consider temporarily disabling or replacing the BP Direct Menus plugin if mitigation is not feasible until a fix is released.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-10189: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mrwulf BP Direct Menus
Description
CVE-2025-10189 is a stored cross-site scripting (XSS) vulnerability in the BP Direct Menus WordPress plugin, affecting all versions up to 1. 0. 0. Authenticated users with contributor-level access or higher can inject malicious scripts via the 'bpdm_login' shortcode due to improper input sanitization and output escaping. These scripts execute whenever any user views the compromised page, potentially leading to session hijacking, defacement, or further attacks. The vulnerability has a CVSS score of 6. 4, indicating medium severity, and does not require user interaction but does require authentication. No known exploits are currently reported in the wild. European organizations using this plugin on WordPress sites should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor permissions, applying strict input validation, and monitoring for suspicious activity.
AI-Powered Analysis
Technical Analysis
CVE-2025-10189 is a stored cross-site scripting (XSS) vulnerability identified in the BP Direct Menus plugin for WordPress, specifically affecting all versions up to and including 1.0.0. The vulnerability arises from insufficient sanitization and escaping of user-supplied attributes in the 'bpdm_login' shortcode. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages generated by the plugin. Because the injected scripts are stored persistently, they execute whenever any user accesses the affected page, enabling attackers to perform actions such as session hijacking, credential theft, or delivering further malicious payloads. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation) and has a CVSS 3.1 base score of 6.4, reflecting a medium severity level. The attack vector is network-based with low attack complexity, requiring privileges equivalent to contributor access but no user interaction. The scope is changed, meaning the vulnerability affects resources beyond the attacker’s privileges, potentially impacting all site visitors. No patches or official fixes have been released at the time of publication, and no known exploits have been observed in the wild. The vulnerability was reserved on September 9, 2025, and published on September 30, 2025, by Wordfence. This issue highlights the risks associated with insufficient input validation in WordPress plugins, especially those that allow user-generated content or shortcode attributes.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on WordPress sites with the BP Direct Menus plugin installed. Exploitation could lead to unauthorized script execution in the context of site visitors, potentially compromising user credentials, session tokens, or enabling phishing attacks through manipulated page content. This can damage organizational reputation, lead to data breaches involving personal or sensitive information, and disrupt web services. Since contributor-level access is required, insider threats or compromised contributor accounts increase risk. The vulnerability’s ability to affect all users visiting the injected pages broadens the attack surface, potentially impacting customers, partners, and employees. Additionally, regulatory requirements under GDPR impose strict obligations on protecting user data, and exploitation could result in compliance violations and financial penalties. The lack of an official patch means organizations must implement interim controls to mitigate risk. The threat is particularly relevant for sectors with high web presence such as media, e-commerce, education, and government services across Europe.
Mitigation Recommendations
1. Immediately audit WordPress installations to identify the presence of the BP Direct Menus plugin and verify the version in use. 2. Restrict contributor-level permissions to trusted users only and review user roles to minimize unnecessary privileges. 3. Implement strict input validation and output escaping on all shortcode attributes, either by applying custom filters or using security plugins that enforce sanitization. 4. Monitor web server and application logs for unusual activity indicative of XSS attempts, such as unexpected script tags or anomalous POST requests. 5. Employ Web Application Firewalls (WAFs) with rules targeting stored XSS patterns to block malicious payloads before they reach the application. 6. Educate content contributors about the risks of injecting untrusted content and enforce secure content creation policies. 7. Regularly back up website data and configurations to enable rapid restoration if compromise occurs. 8. Stay alert for official patches or updates from the plugin vendor and apply them promptly once available. 9. Consider temporarily disabling or replacing the BP Direct Menus plugin if mitigation is not feasible until a fix is released.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-09T15:48:28.659Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68db52aea473ffe031e447a1
Added to database: 9/30/2025, 3:46:54 AM
Last enriched: 10/7/2025, 11:34:01 AM
Last updated: 10/7/2025, 1:41:25 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.