CVE-2025-5811: CWE-862 Missing Authorization in milanmk Listly: Listicles For WordPress
The Listly: Listicles For WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the Init() function in all versions up to, and including, 2.7. This makes it possible for unauthenticated attackers to delete arbitrary transient values on the WordPress site.
AI Analysis
Technical Summary
CVE-2025-5811 is a security vulnerability identified in the WordPress plugin 'Listly: Listicles For WordPress' developed by milanmk. This vulnerability is classified under CWE-862, which pertains to missing authorization checks. Specifically, the flaw exists in the Init() function of the plugin in all versions up to and including version 2.7. The vulnerability allows unauthenticated attackers to bypass authorization controls and delete arbitrary transient values on the affected WordPress site. Transients in WordPress are temporary cached data stored in the database to improve performance, and while they are not typically critical data, their unauthorized deletion can disrupt site functionality, degrade performance, or cause unexpected behavior in plugins or themes relying on those cached values. The vulnerability is remotely exploitable over the network without requiring any privileges or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The CVSS score of 5.3 categorizes this as a medium severity issue, reflecting limited impact on confidentiality and availability but a direct impact on integrity through unauthorized modification of data. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability was published on July 18, 2025, with the initial reservation date on June 6, 2025. Given the nature of WordPress plugins and their widespread use, this vulnerability represents a moderate risk, especially for sites using the affected plugin without additional protective controls.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the extent of WordPress adoption and the use of the Listly plugin. Organizations relying on WordPress for their websites, particularly those using the Listly plugin for content management or marketing purposes, could face disruptions if attackers exploit this vulnerability. Unauthorized deletion of transient data can lead to degraded website performance, loss of cached content, and potentially cause errors or downtime in website features dependent on these transients. While this does not directly expose sensitive data or enable full site compromise, it undermines data integrity and could be leveraged as part of a broader attack chain to destabilize web presence or degrade user experience. This could be particularly impactful for e-commerce sites, news portals, or corporate websites where uptime and performance are critical. Additionally, the lack of authentication requirement means attackers can exploit this vulnerability remotely without credentials, increasing the attack surface. European organizations with strict compliance requirements around data integrity and availability may find this vulnerability problematic, especially if it affects customer-facing services.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should first identify if their WordPress installations use the Listly: Listicles For WordPress plugin, particularly versions up to 2.7. Immediate mitigation steps include: 1) Temporarily disabling or uninstalling the plugin until a security patch is released. 2) Implementing Web Application Firewall (WAF) rules to detect and block suspicious requests targeting the Init() function or attempts to delete transient data. 3) Restricting access to the WordPress admin and plugin endpoints via IP whitelisting or VPN access to reduce exposure. 4) Monitoring logs for unusual activity related to transient deletions or unauthorized access attempts. 5) Keeping WordPress core and all plugins updated regularly and subscribing to security advisories from plugin vendors and WordPress security communities. Once a patch is available, apply it promptly. Additionally, organizations should consider hardening their WordPress installations by disabling unnecessary plugins, enforcing strong authentication mechanisms, and employing security plugins that add authorization checks and logging capabilities.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-5811: CWE-862 Missing Authorization in milanmk Listly: Listicles For WordPress
Description
The Listly: Listicles For WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the Init() function in all versions up to, and including, 2.7. This makes it possible for unauthenticated attackers to delete arbitrary transient values on the WordPress site.
AI-Powered Analysis
Technical Analysis
CVE-2025-5811 is a security vulnerability identified in the WordPress plugin 'Listly: Listicles For WordPress' developed by milanmk. This vulnerability is classified under CWE-862, which pertains to missing authorization checks. Specifically, the flaw exists in the Init() function of the plugin in all versions up to and including version 2.7. The vulnerability allows unauthenticated attackers to bypass authorization controls and delete arbitrary transient values on the affected WordPress site. Transients in WordPress are temporary cached data stored in the database to improve performance, and while they are not typically critical data, their unauthorized deletion can disrupt site functionality, degrade performance, or cause unexpected behavior in plugins or themes relying on those cached values. The vulnerability is remotely exploitable over the network without requiring any privileges or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The CVSS score of 5.3 categorizes this as a medium severity issue, reflecting limited impact on confidentiality and availability but a direct impact on integrity through unauthorized modification of data. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability was published on July 18, 2025, with the initial reservation date on June 6, 2025. Given the nature of WordPress plugins and their widespread use, this vulnerability represents a moderate risk, especially for sites using the affected plugin without additional protective controls.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the extent of WordPress adoption and the use of the Listly plugin. Organizations relying on WordPress for their websites, particularly those using the Listly plugin for content management or marketing purposes, could face disruptions if attackers exploit this vulnerability. Unauthorized deletion of transient data can lead to degraded website performance, loss of cached content, and potentially cause errors or downtime in website features dependent on these transients. While this does not directly expose sensitive data or enable full site compromise, it undermines data integrity and could be leveraged as part of a broader attack chain to destabilize web presence or degrade user experience. This could be particularly impactful for e-commerce sites, news portals, or corporate websites where uptime and performance are critical. Additionally, the lack of authentication requirement means attackers can exploit this vulnerability remotely without credentials, increasing the attack surface. European organizations with strict compliance requirements around data integrity and availability may find this vulnerability problematic, especially if it affects customer-facing services.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should first identify if their WordPress installations use the Listly: Listicles For WordPress plugin, particularly versions up to 2.7. Immediate mitigation steps include: 1) Temporarily disabling or uninstalling the plugin until a security patch is released. 2) Implementing Web Application Firewall (WAF) rules to detect and block suspicious requests targeting the Init() function or attempts to delete transient data. 3) Restricting access to the WordPress admin and plugin endpoints via IP whitelisting or VPN access to reduce exposure. 4) Monitoring logs for unusual activity related to transient deletions or unauthorized access attempts. 5) Keeping WordPress core and all plugins updated regularly and subscribing to security advisories from plugin vendors and WordPress security communities. Once a patch is available, apply it promptly. Additionally, organizations should consider hardening their WordPress installations by disabling unnecessary plugins, enforcing strong authentication mechanisms, and employing security plugins that add authorization checks and logging capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-06-06T15:53:26.174Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6879dc20a83201eaacef69f7
Added to database: 7/18/2025, 5:31:12 AM
Last enriched: 7/18/2025, 5:47:42 AM
Last updated: 8/9/2025, 10:08:58 AM
Views: 12
Related Threats
CVE-2025-8066: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Bunkerity Bunker Web
MediumCVE-2025-49898: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Xolluteon Dropshix
MediumCVE-2025-55207: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in withastro astro
MediumCVE-2025-49897: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in gopiplus Vertical scroll slideshow gallery v2
HighCVE-2025-49432: CWE-862 Missing Authorization in FWDesign Ultimate Video Player
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.