CVE-2025-12168: CWE-862 Missing Authorization in memsource Phrase TMS Integration for WordPress
CVE-2025-12168 is a medium-severity vulnerability in the Phrase TMS Integration for WordPress plugin, affecting all versions up to 4. 7. 5. It arises from a missing authorization check on the 'wp_ajax_delete_log' AJAX endpoint, allowing authenticated users with Subscriber-level access or higher to delete log files without proper permissions. The vulnerability does not impact confidentiality or availability but allows unauthorized integrity modification of log data. Exploitation requires authentication but no user interaction, and the attack surface is limited to sites using this specific plugin. There are no known exploits in the wild, and no patches have been published yet. European organizations using this plugin in their WordPress environments may face risks of log tampering, potentially hindering incident response and forensic investigations. Mitigation involves restricting access to the affected AJAX endpoint, implementing proper capability checks, and monitoring log integrity. Countries with high WordPress usage and significant localization or translation workflows using Phrase TMS, such as Germany, France, and the UK, are more likely to be impacted.
AI Analysis
Technical Summary
CVE-2025-12168 is a vulnerability classified under CWE-862 (Missing Authorization) found in the Phrase TMS Integration for WordPress plugin, which integrates translation management services into WordPress sites. The flaw exists because the plugin's AJAX endpoint 'wp_ajax_delete_log' lacks proper capability checks, allowing any authenticated user with Subscriber-level privileges or higher to invoke this endpoint and delete log files. This missing authorization means that users who normally should have limited access can perform unauthorized modifications to log data. The vulnerability affects all plugin versions up to and including 4.7.5. The CVSS 3.1 base score is 4.3 (medium severity), reflecting that the attack vector is network-based, requires low privileges, no user interaction, and impacts integrity but not confidentiality or availability. Since logs are critical for auditing and forensic purposes, unauthorized deletion can impair incident detection and response. No patches have been released at the time of this report, and no active exploitation has been observed. The vulnerability is particularly relevant for organizations relying on Phrase TMS for localization workflows within WordPress, as attackers with minimal privileges could cover their tracks by deleting logs. The issue highlights the importance of enforcing strict authorization checks on all AJAX endpoints, especially those that perform sensitive operations such as log management.
Potential Impact
For European organizations, the primary impact of this vulnerability is the potential for unauthorized deletion of log files, which undermines the integrity of audit trails and complicates incident response efforts. Organizations using Phrase TMS Integration for WordPress in their localization or content management workflows may find it easier for malicious insiders or compromised low-privilege accounts to erase evidence of malicious activity. While this vulnerability does not directly lead to data breaches or service disruption, the loss of logs can delay detection of other attacks and reduce forensic capabilities. This risk is heightened in regulated industries such as finance, healthcare, and government sectors within Europe, where maintaining accurate logs is often a compliance requirement. Additionally, attackers could leverage this flaw to cover tracks after escalating privileges or conducting other malicious activities within WordPress environments. The medium severity rating reflects the limited scope and impact but does not diminish the operational risks associated with log tampering.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit WordPress sites for the presence of the Phrase TMS Integration plugin and identify versions up to 4.7.5. 2) Restrict access to the 'wp_ajax_delete_log' AJAX endpoint by applying server-level access controls or web application firewall (WAF) rules to block unauthorized requests. 3) Implement custom capability checks in the plugin code or via WordPress hooks to ensure only trusted administrator roles can invoke log deletion functions. 4) Monitor WordPress user accounts for unusual activity, especially from Subscriber-level users performing privileged actions. 5) Maintain regular backups of log files to enable recovery in case of deletion. 6) Engage with the plugin vendor or community to obtain or develop patches that properly enforce authorization on affected endpoints. 7) Enhance logging and alerting mechanisms to detect attempts to access or delete logs. 8) Educate site administrators on the risks of granting unnecessary privileges to low-level users. These steps go beyond generic advice by focusing on access control hardening, monitoring, and recovery strategies tailored to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
CVE-2025-12168: CWE-862 Missing Authorization in memsource Phrase TMS Integration for WordPress
Description
CVE-2025-12168 is a medium-severity vulnerability in the Phrase TMS Integration for WordPress plugin, affecting all versions up to 4. 7. 5. It arises from a missing authorization check on the 'wp_ajax_delete_log' AJAX endpoint, allowing authenticated users with Subscriber-level access or higher to delete log files without proper permissions. The vulnerability does not impact confidentiality or availability but allows unauthorized integrity modification of log data. Exploitation requires authentication but no user interaction, and the attack surface is limited to sites using this specific plugin. There are no known exploits in the wild, and no patches have been published yet. European organizations using this plugin in their WordPress environments may face risks of log tampering, potentially hindering incident response and forensic investigations. Mitigation involves restricting access to the affected AJAX endpoint, implementing proper capability checks, and monitoring log integrity. Countries with high WordPress usage and significant localization or translation workflows using Phrase TMS, such as Germany, France, and the UK, are more likely to be impacted.
AI-Powered Analysis
Technical Analysis
CVE-2025-12168 is a vulnerability classified under CWE-862 (Missing Authorization) found in the Phrase TMS Integration for WordPress plugin, which integrates translation management services into WordPress sites. The flaw exists because the plugin's AJAX endpoint 'wp_ajax_delete_log' lacks proper capability checks, allowing any authenticated user with Subscriber-level privileges or higher to invoke this endpoint and delete log files. This missing authorization means that users who normally should have limited access can perform unauthorized modifications to log data. The vulnerability affects all plugin versions up to and including 4.7.5. The CVSS 3.1 base score is 4.3 (medium severity), reflecting that the attack vector is network-based, requires low privileges, no user interaction, and impacts integrity but not confidentiality or availability. Since logs are critical for auditing and forensic purposes, unauthorized deletion can impair incident detection and response. No patches have been released at the time of this report, and no active exploitation has been observed. The vulnerability is particularly relevant for organizations relying on Phrase TMS for localization workflows within WordPress, as attackers with minimal privileges could cover their tracks by deleting logs. The issue highlights the importance of enforcing strict authorization checks on all AJAX endpoints, especially those that perform sensitive operations such as log management.
Potential Impact
For European organizations, the primary impact of this vulnerability is the potential for unauthorized deletion of log files, which undermines the integrity of audit trails and complicates incident response efforts. Organizations using Phrase TMS Integration for WordPress in their localization or content management workflows may find it easier for malicious insiders or compromised low-privilege accounts to erase evidence of malicious activity. While this vulnerability does not directly lead to data breaches or service disruption, the loss of logs can delay detection of other attacks and reduce forensic capabilities. This risk is heightened in regulated industries such as finance, healthcare, and government sectors within Europe, where maintaining accurate logs is often a compliance requirement. Additionally, attackers could leverage this flaw to cover tracks after escalating privileges or conducting other malicious activities within WordPress environments. The medium severity rating reflects the limited scope and impact but does not diminish the operational risks associated with log tampering.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit WordPress sites for the presence of the Phrase TMS Integration plugin and identify versions up to 4.7.5. 2) Restrict access to the 'wp_ajax_delete_log' AJAX endpoint by applying server-level access controls or web application firewall (WAF) rules to block unauthorized requests. 3) Implement custom capability checks in the plugin code or via WordPress hooks to ensure only trusted administrator roles can invoke log deletion functions. 4) Monitor WordPress user accounts for unusual activity, especially from Subscriber-level users performing privileged actions. 5) Maintain regular backups of log files to enable recovery in case of deletion. 6) Engage with the plugin vendor or community to obtain or develop patches that properly enforce authorization on affected endpoints. 7) Enhance logging and alerting mechanisms to detect attempts to access or delete logs. 8) Educate site administrators on the risks of granting unnecessary privileges to low-level users. These steps go beyond generic advice by focusing on access control hardening, monitoring, and recovery strategies tailored to this vulnerability.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-24T14:24:58.628Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 696b1558b22c7ad86881e272
Added to database: 1/17/2026, 4:51:36 AM
Last enriched: 1/17/2026, 5:06:33 AM
Last updated: 1/17/2026, 7:14:38 AM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0833: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bplugins Team Section Block – Showcase Team Members with Layout Options
MediumCVE-2026-0808: CWE-602 Client-Side Enforcement of Server-Side Security in bdthemes Spin Wheel – Interactive spinning wheel that offers coupons
MediumCVE-2026-0691: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in creativemindssolutions CM E-Mail Blacklist – Simple email filtering for safer registration
MediumCVE-2025-12984: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in monetizemore Advanced Ads – Ad Manager & AdSense
MediumCVE-2025-14029: CWE-862 Missing Authorization in jackdewey Community Events
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.