Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12971: CWE-863 Incorrect Authorization in galdub Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager

0
Medium
VulnerabilityCVE-2025-12971cvecve-2025-12971cwe-863
Published: Thu Nov 27 2025 (11/27/2025, 12:31:00 UTC)
Source: CVE Database V5
Vendor/Project: galdub
Product: Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager

Description

The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a misconfigured capability check on the 'wcp_change_post_folder' function in all versions up to, and including, 3.1.5. This makes it possible for authenticated attackers, with Contributor-level access and above, to move arbitrary folder contents to arbitrary folders.

AI-Powered Analysis

AILast updated: 11/27/2025, 12:56:01 UTC

Technical Analysis

CVE-2025-12971 is a vulnerability classified under CWE-863 (Incorrect Authorization) affecting the 'Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager' WordPress plugin developed by galdub. The vulnerability exists due to a misconfigured capability check in the 'wcp_change_post_folder' function, which is responsible for moving folder contents within the media library, pages, posts, and file manager interface. This flaw allows authenticated users with Contributor-level access or higher to bypass intended authorization restrictions and move arbitrary folder contents to arbitrary folders. The plugin versions up to and including 3.1.5 are affected, with no exceptions noted. The CVSS v3.1 score is 4.3 (medium severity), reflecting that the attack vector is network-based, requires low attack complexity, and privileges at the level of a Contributor, but does not impact confidentiality or availability, only integrity. No user interaction is required for exploitation. Although no known exploits are currently reported in the wild, the vulnerability could be leveraged by malicious insiders or compromised contributor accounts to manipulate content organization, potentially disrupting workflows or hiding unauthorized content. The lack of an available patch at the time of publication necessitates interim mitigations. The vulnerability is particularly relevant for organizations relying heavily on WordPress for content management with multiple contributors, as it undermines the principle of least privilege and proper role-based access control within the plugin's folder management functionality.

Potential Impact

For European organizations, the impact of CVE-2025-12971 primarily concerns the integrity of content organization within WordPress-managed websites. Unauthorized movement of media library items, pages, posts, or files could lead to confusion, content misplacement, or deliberate obfuscation of critical information. This could disrupt editorial workflows, delay content publication, or facilitate further malicious activities such as hiding unauthorized content or preparing for privilege escalation attacks. While confidentiality and availability are not directly affected, the integrity compromise could indirectly impact business operations, brand reputation, and user trust. Organizations with multiple contributors or decentralized content management are at higher risk, as the vulnerability allows contributors to perform actions beyond their intended permissions. Given WordPress's widespread use across European public and private sectors, especially in media, education, and government websites, the vulnerability could have broad implications if exploited. However, the requirement for authenticated access limits exposure to insider threats or compromised accounts rather than external unauthenticated attackers.

Mitigation Recommendations

1. Immediately audit and restrict Contributor-level permissions within WordPress to only trusted users until a patch is available. 2. Implement strict role-based access controls and consider reducing the number of users with Contributor or higher privileges. 3. Monitor logs for unusual folder movement activities or changes in media library organization to detect potential exploitation attempts. 4. Employ Web Application Firewalls (WAFs) with custom rules to detect and block suspicious API calls related to folder modifications. 5. Regularly back up WordPress content and folder structures to enable quick restoration if unauthorized changes occur. 6. Stay informed on updates from the plugin vendor and apply security patches promptly once released. 7. Consider temporarily disabling the 'Folders' plugin if the organizational risk is high and no immediate patch is available. 8. Educate content contributors about the importance of account security and monitoring for suspicious activity. 9. Use multi-factor authentication (MFA) for all WordPress user accounts to reduce the risk of account compromise. 10. Review and harden WordPress security configurations to minimize the attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
Wordfence
Date Reserved
2025-11-10T17:57:13.316Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 692846e93362f74ea5ac7bc0

Added to database: 11/27/2025, 12:41:13 PM

Last enriched: 11/27/2025, 12:56:01 PM

Last updated: 11/27/2025, 1:51:35 PM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats