Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-57920: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in CK MacLeod Category Featured Images Extended

0
Medium
VulnerabilityCVE-2025-57920cvecve-2025-57920cwe-79
Published: Mon Sep 22 2025 (09/22/2025, 18:25:13 UTC)
Source: CVE Database V5
Vendor/Project: CK MacLeod
Product: Category Featured Images Extended

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CK MacLeod Category Featured Images Extended allows Stored XSS. This issue affects Category Featured Images Extended: from n/a through 1.52.

AI-Powered Analysis

AILast updated: 09/30/2025, 01:37:24 UTC

Technical Analysis

CVE-2025-57920 is a medium-severity stored Cross-site Scripting (XSS) vulnerability affecting the CK MacLeod Category Featured Images Extended plugin, versions up to 1.52. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), allowing an attacker to inject malicious scripts that are stored and later executed in the context of users visiting affected pages. Specifically, the plugin fails to adequately sanitize or encode user-supplied input before rendering it in web pages, enabling persistent XSS attacks. The CVSS 3.1 base score is 5.9, reflecting a network attack vector with low attack complexity but requiring high privileges and user interaction. The vulnerability impacts confidentiality, integrity, and availability to a limited extent, as the attacker can execute arbitrary scripts in the victim’s browser, potentially stealing session tokens, performing actions on behalf of the user, or causing denial of service. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability affects web applications using this plugin, which is likely deployed in content management systems or websites that utilize the Category Featured Images Extended functionality.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to websites and web applications using the CK MacLeod Category Featured Images Extended plugin. Exploitation could lead to session hijacking, unauthorized actions, or data leakage affecting users and administrators. This could result in reputational damage, regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and potential service disruption. Organizations relying on this plugin for content management or e-commerce may see customer trust erosion and operational impacts. Given the stored nature of the XSS, the attack surface includes any user accessing compromised pages, increasing the potential reach within an organization or its customers. However, the requirement for high privileges to exploit and user interaction reduces the likelihood of widespread automated exploitation.

Mitigation Recommendations

Organizations should immediately audit their use of the CK MacLeod Category Featured Images Extended plugin and identify affected versions (up to 1.52). Until an official patch is released, implement strict input validation and output encoding on all user-supplied data related to the plugin’s functionality. Employ Content Security Policy (CSP) headers to restrict script execution and reduce XSS impact. Monitor web application logs for suspicious input patterns or unusual user activity. Limit user privileges to the minimum necessary to reduce exploitation risk. Educate users and administrators about the risks of clicking untrusted links or interacting with suspicious content. Once available, promptly apply vendor patches or updates addressing this vulnerability. Additionally, consider deploying Web Application Firewalls (WAFs) with rules targeting XSS payloads specific to this plugin to provide interim protection.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-08-22T11:36:12.721Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d194c4a6a0abbafb7a38f5

Added to database: 9/22/2025, 6:26:12 PM

Last enriched: 9/30/2025, 1:37:24 AM

Last updated: 10/7/2025, 1:41:24 PM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats