Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12631: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in spokanetony Squirrels Auto Inventory

0
Medium
VulnerabilityCVE-2025-12631cvecve-2025-12631cwe-79
Published: Tue Nov 11 2025 (11/11/2025, 03:30:47 UTC)
Source: CVE Database V5
Vendor/Project: spokanetony
Product: Squirrels Auto Inventory

Description

The Squirrels Auto Inventory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

AI-Powered Analysis

AILast updated: 11/18/2025, 05:39:54 UTC

Technical Analysis

CVE-2025-12631 is a stored cross-site scripting (XSS) vulnerability classified under CWE-79 found in the Squirrels Auto Inventory plugin for WordPress. This vulnerability affects all versions up to and including 1.0.3. The root cause is insufficient input sanitization and output escaping in the plugin’s admin settings interface, which allows authenticated users with administrator-level permissions or higher to inject arbitrary JavaScript code. The vulnerability specifically impacts multi-site WordPress installations where the unfiltered_html capability is disabled, a common security setting to prevent unsafe HTML content. Once malicious scripts are injected, they execute in the context of any user who visits the compromised page, potentially enabling session hijacking, privilege escalation, or other malicious actions. The CVSS 3.1 base score is 4.4, reflecting a medium severity due to the attack vector being network-based but requiring high privileges (administrator) and no user interaction. The scope is changed (S:C) because the vulnerability can affect other components or users beyond the initial attacker. No public exploits have been reported yet, but the vulnerability is published and should be addressed promptly. The lack of a patch link indicates that a fix may not yet be available, emphasizing the need for interim mitigations.

Potential Impact

For European organizations, the impact of this vulnerability can be significant in environments where the Squirrels Auto Inventory plugin is deployed on WordPress multi-site installations, especially in automotive dealerships, inventory management, or related sectors. Exploitation could allow malicious administrators to inject scripts that compromise user sessions or manipulate data, undermining confidentiality and integrity. Although availability is not directly affected, the reputational damage and potential data breaches could lead to regulatory consequences under GDPR. The requirement for administrator privileges limits the attack surface but insider threats or compromised admin accounts could be leveraged. Multi-site installations increase the scope of impact by affecting multiple sites within a network, amplifying potential damage. The medium CVSS score suggests moderate risk, but the specific context of use and presence of sensitive data could elevate the operational impact. Organizations relying on WordPress multi-site setups with this plugin should consider the risk of lateral movement and persistent attacks.

Mitigation Recommendations

1. Immediately restrict administrator-level access to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor admin activity logs for unusual changes in plugin settings or unexpected script injections. 3. If a patch is not yet available, consider disabling or uninstalling the Squirrels Auto Inventory plugin in multi-site environments until a fix is released. 4. Enable and enforce strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts. 5. Review and harden WordPress security settings, including ensuring unfiltered_html is disabled only where necessary and validating all admin inputs. 6. Conduct regular security audits and vulnerability scans focusing on WordPress plugins and multi-site configurations. 7. Educate administrators about the risks of XSS and the importance of secure plugin management. 8. Use web application firewalls (WAFs) configured to detect and block XSS payloads targeting admin interfaces. 9. Prepare incident response plans for potential exploitation scenarios involving admin account compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-11-03T14:39:15.330Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6912b13114bc3e00ba783d80

Added to database: 11/11/2025, 3:44:49 AM

Last enriched: 11/18/2025, 5:39:54 AM

Last updated: 11/22/2025, 3:18:20 PM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats