Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13071: CWE-79 Cross-Site Scripting (XSS) in Custom Admin Menu

0
Unknown
VulnerabilityCVE-2025-13071cvecve-2025-13071cwe-79
Published: Tue Dec 09 2025 (12/09/2025, 06:00:08 UTC)
Source: CVE Database V5
Product: Custom Admin Menu

Description

The Custom Admin Menu WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

AI-Powered Analysis

AILast updated: 12/09/2025, 06:18:07 UTC

Technical Analysis

CVE-2025-13071 is a reflected Cross-Site Scripting (XSS) vulnerability identified in the Custom Admin Menu WordPress plugin, affecting versions up to 1.0.0. The vulnerability stems from the plugin's failure to sanitize and escape a parameter before outputting it back to the page, which allows an attacker to inject malicious JavaScript code. This injected script executes in the context of the victim's browser when they visit a crafted URL, potentially leading to session hijacking, theft of authentication tokens, or execution of unauthorized actions within the WordPress admin interface. Since the vulnerability targets high-privilege users such as administrators, the impact is significant, as attackers could gain control over the website or manipulate its content. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. No CVSS score has been assigned yet, and no known exploits have been reported in the wild, but the flaw is publicly disclosed and documented by WPScan. The plugin is commonly used to customize WordPress admin menus, making it a relevant target for attackers seeking to compromise WordPress sites. The lack of patch links suggests that a fix is not yet available, emphasizing the need for immediate mitigation steps by users.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of their WordPress-based websites and administrative portals. Successful exploitation could allow attackers to hijack administrator sessions, leading to unauthorized access and control over website content and configurations. This could result in data breaches, defacement, or deployment of further malware. The reflected XSS nature means attackers must trick administrators into clicking malicious links, which is feasible through phishing campaigns. Given the widespread use of WordPress across Europe, especially among SMEs and public sector entities, the potential impact is broad. Disruption to critical websites or services could damage organizational reputation and lead to regulatory penalties under GDPR if personal data is compromised. The absence of known exploits currently limits immediate widespread impact, but the vulnerability remains a high-risk vector if weaponized.

Mitigation Recommendations

Organizations should monitor for an official patch from the Custom Admin Menu plugin developers and apply it promptly once released. Until a patch is available, administrators should restrict access to the WordPress admin interface using IP whitelisting or VPNs to reduce exposure. Employing Web Application Firewalls (WAFs) with rules to detect and block reflected XSS payloads can provide interim protection. Administrators should be trained to recognize phishing attempts that could deliver malicious URLs exploiting this vulnerability. Additionally, implementing Content Security Policies (CSP) can help mitigate the impact of injected scripts by restricting script execution sources. Regularly auditing installed plugins and removing unused or unmaintained plugins reduces attack surface. Finally, enabling multi-factor authentication (MFA) for admin accounts can limit the damage from session hijacking.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
WPScan
Date Reserved
2025-11-12T14:45:05.083Z
Cvss Version
null
State
PUBLISHED

Threat ID: 6937bd663ce8502056bafcc5

Added to database: 12/9/2025, 6:10:46 AM

Last enriched: 12/9/2025, 6:18:07 AM

Last updated: 12/10/2025, 11:26:14 PM

Views: 35

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats