CVE-2025-10635: CWE-89 SQL Injection in Find Me On
The Find Me On WordPress plugin through 2.0.9.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing subscribers and above to perform SQL injection attacks
AI Analysis
Technical Summary
CVE-2025-10635 is a SQL Injection vulnerability identified in the 'Find Me On' WordPress plugin, affecting all versions up to and including 2.0.9.1. The root cause is the plugin's failure to properly sanitize and escape a parameter before embedding it into an SQL statement. This improper handling of user input allows authenticated users with subscriber-level privileges or higher to inject malicious SQL code. SQL Injection (CWE-89) vulnerabilities can enable attackers to read, modify, or delete sensitive data stored in the backend database, potentially leading to data breaches, privilege escalation, or service disruption. The vulnerability was reserved on September 17, 2025, and published on October 8, 2025, but no CVSS score or patches have been released yet. No known exploits are currently reported in the wild, but the vulnerability's presence in a widely used WordPress plugin poses a significant risk. The attack requires authentication but only minimal privileges, increasing the attack surface. The plugin is commonly used to display social media links on WordPress sites, which means many websites, including those of European organizations, could be affected if they have enabled subscriber accounts. The lack of input validation and escaping in SQL queries is a critical security oversight that must be addressed promptly to prevent exploitation.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to sensitive customer or internal data, manipulation or deletion of database records, and potential website defacement or downtime. Since the vulnerability can be exploited by users with subscriber privileges, attackers could leverage compromised or legitimate low-level accounts to escalate their impact. This could result in data breaches violating GDPR regulations, leading to legal and financial penalties. Additionally, the integrity of website content and user trust could be severely damaged. Organizations relying on the 'Find Me On' plugin for social media integration may face reputational harm if exploited. The absence of a patch increases the risk window, making proactive mitigation critical. The vulnerability could also be used as a foothold for further attacks within the network, especially if the WordPress site is integrated with other internal systems.
Mitigation Recommendations
Immediate mitigation steps include auditing and restricting subscriber-level user accounts to only trusted individuals, or temporarily disabling subscriber registrations if feasible. Implement web application firewall (WAF) rules to detect and block SQL injection attempts targeting the vulnerable parameter. Monitor database logs for unusual queries or access patterns indicative of injection attempts. Regularly back up the WordPress database to enable recovery in case of compromise. Engage with the plugin vendor or community to obtain or develop patches and apply them promptly once available. Consider employing security plugins that enforce input validation and sanitization as an interim protective measure. Conduct a thorough security review of all WordPress plugins and themes to identify and remediate similar vulnerabilities. Educate site administrators about the risks of SQL injection and the importance of least privilege principles for user roles.
Affected Countries
Germany, United Kingdom, France, Italy, Spain, Netherlands, Poland, Sweden
CVE-2025-10635: CWE-89 SQL Injection in Find Me On
Description
The Find Me On WordPress plugin through 2.0.9.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing subscribers and above to perform SQL injection attacks
AI-Powered Analysis
Technical Analysis
CVE-2025-10635 is a SQL Injection vulnerability identified in the 'Find Me On' WordPress plugin, affecting all versions up to and including 2.0.9.1. The root cause is the plugin's failure to properly sanitize and escape a parameter before embedding it into an SQL statement. This improper handling of user input allows authenticated users with subscriber-level privileges or higher to inject malicious SQL code. SQL Injection (CWE-89) vulnerabilities can enable attackers to read, modify, or delete sensitive data stored in the backend database, potentially leading to data breaches, privilege escalation, or service disruption. The vulnerability was reserved on September 17, 2025, and published on October 8, 2025, but no CVSS score or patches have been released yet. No known exploits are currently reported in the wild, but the vulnerability's presence in a widely used WordPress plugin poses a significant risk. The attack requires authentication but only minimal privileges, increasing the attack surface. The plugin is commonly used to display social media links on WordPress sites, which means many websites, including those of European organizations, could be affected if they have enabled subscriber accounts. The lack of input validation and escaping in SQL queries is a critical security oversight that must be addressed promptly to prevent exploitation.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to sensitive customer or internal data, manipulation or deletion of database records, and potential website defacement or downtime. Since the vulnerability can be exploited by users with subscriber privileges, attackers could leverage compromised or legitimate low-level accounts to escalate their impact. This could result in data breaches violating GDPR regulations, leading to legal and financial penalties. Additionally, the integrity of website content and user trust could be severely damaged. Organizations relying on the 'Find Me On' plugin for social media integration may face reputational harm if exploited. The absence of a patch increases the risk window, making proactive mitigation critical. The vulnerability could also be used as a foothold for further attacks within the network, especially if the WordPress site is integrated with other internal systems.
Mitigation Recommendations
Immediate mitigation steps include auditing and restricting subscriber-level user accounts to only trusted individuals, or temporarily disabling subscriber registrations if feasible. Implement web application firewall (WAF) rules to detect and block SQL injection attempts targeting the vulnerable parameter. Monitor database logs for unusual queries or access patterns indicative of injection attempts. Regularly back up the WordPress database to enable recovery in case of compromise. Engage with the plugin vendor or community to obtain or develop patches and apply them promptly once available. Consider employing security plugins that enforce input validation and sanitization as an interim protective measure. Conduct a thorough security review of all WordPress plugins and themes to identify and remediate similar vulnerabilities. Educate site administrators about the risks of SQL injection and the importance of least privilege principles for user roles.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2025-09-17T13:13:58.985Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68e60222b199f1604119595f
Added to database: 10/8/2025, 6:18:10 AM
Last enriched: 10/8/2025, 6:18:51 AM
Last updated: 10/9/2025, 4:15:23 PM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-59968: CWE‑862: Missing Authorization in Juniper Networks Junos Space Security Director
HighCVE-2025-59967: CWE-476: NULL Pointer Dereference in Juniper Networks Junos OS Evolved
MediumCVE-2025-59976: CWE-552 Files or Directories Accessible to External Parties in Juniper Networks Junos Space
MediumCVE-2025-59975: CWE-400 Uncontrolled Resource Consumption in Juniper Networks Junos Space
HighCVE-2025-59974: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Juniper Networks Junos Space Security Director
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.