CVE-2025-58674: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Automattic WordPress
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS. WordPress core security team is aware of the issue and working on a fix. This is low severity vulnerability that requires an attacker to have Author or higher user privileges to execute the attack vector. This issue affects WordPress: from n/a through 6.8.2.
AI Analysis
Technical Summary
CVE-2025-58674 is a stored Cross-site Scripting (XSS) vulnerability identified in Automattic's WordPress platform, affecting versions up to and including 6.8.2. The vulnerability is classified under CWE-79, which involves improper neutralization of input during web page generation, allowing malicious scripts to be stored and later executed in the context of a victim's browser. This specific flaw requires the attacker to have Author or higher privileges within the WordPress environment, meaning that the attacker must already have a relatively high level of access to the system to exploit it. The vulnerability allows an attacker to inject malicious scripts that can compromise the confidentiality, integrity, and availability of the affected system by executing arbitrary code in the context of other users, potentially leading to session hijacking, privilege escalation, or defacement. The CVSS 3.1 base score is 5.9, indicating a medium severity level. The attack vector is network-based (AV:N), with low attack complexity (AC:L), but requires high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. Currently, there are no known exploits in the wild, and the WordPress core security team is actively working on a fix. However, the absence of a patch link indicates that no official remediation has been released yet. Given WordPress's widespread use as a content management system (CMS) globally, this vulnerability poses a significant risk to websites relying on it, especially those with multiple authors or contributors who have elevated privileges.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, particularly for businesses, media outlets, e-commerce platforms, and governmental websites that use WordPress as their CMS. Exploitation could lead to unauthorized script execution, resulting in data theft, session hijacking, or defacement of websites, which can damage reputation and erode user trust. Since the vulnerability requires Author-level privileges, insider threats or compromised accounts pose the greatest risk. The potential for privilege escalation or lateral movement within the CMS environment could lead to broader compromise of sensitive data or disruption of services. Additionally, the changed scope (S:C) implies that the attack could affect components beyond the initially vulnerable module, potentially impacting integrated plugins or themes. Given the GDPR regulations in Europe, any data breach resulting from exploitation could lead to significant regulatory fines and legal consequences. The medium severity rating suggests that while the vulnerability is not trivial, it is not among the most critical; however, the widespread deployment of WordPress in Europe amplifies the risk profile.
Mitigation Recommendations
European organizations should implement a multi-layered mitigation strategy. First, restrict Author and higher privileges strictly to trusted users and regularly audit user roles and permissions to minimize the attack surface. Implement strong authentication mechanisms, such as multi-factor authentication (MFA), to reduce the risk of account compromise. Employ web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting WordPress. Monitor logs for unusual activities related to content creation or modification by authors. Until an official patch is released, consider deploying virtual patching via WAF or security plugins that sanitize inputs and outputs. Educate content authors about safe content practices and the risks of injecting untrusted scripts. Regularly update WordPress and all plugins/themes once patches become available. Conduct security assessments and penetration testing focused on CMS components to identify any residual risks. Finally, implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-58674: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Automattic WordPress
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS. WordPress core security team is aware of the issue and working on a fix. This is low severity vulnerability that requires an attacker to have Author or higher user privileges to execute the attack vector. This issue affects WordPress: from n/a through 6.8.2.
AI-Powered Analysis
Technical Analysis
CVE-2025-58674 is a stored Cross-site Scripting (XSS) vulnerability identified in Automattic's WordPress platform, affecting versions up to and including 6.8.2. The vulnerability is classified under CWE-79, which involves improper neutralization of input during web page generation, allowing malicious scripts to be stored and later executed in the context of a victim's browser. This specific flaw requires the attacker to have Author or higher privileges within the WordPress environment, meaning that the attacker must already have a relatively high level of access to the system to exploit it. The vulnerability allows an attacker to inject malicious scripts that can compromise the confidentiality, integrity, and availability of the affected system by executing arbitrary code in the context of other users, potentially leading to session hijacking, privilege escalation, or defacement. The CVSS 3.1 base score is 5.9, indicating a medium severity level. The attack vector is network-based (AV:N), with low attack complexity (AC:L), but requires high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. Currently, there are no known exploits in the wild, and the WordPress core security team is actively working on a fix. However, the absence of a patch link indicates that no official remediation has been released yet. Given WordPress's widespread use as a content management system (CMS) globally, this vulnerability poses a significant risk to websites relying on it, especially those with multiple authors or contributors who have elevated privileges.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, particularly for businesses, media outlets, e-commerce platforms, and governmental websites that use WordPress as their CMS. Exploitation could lead to unauthorized script execution, resulting in data theft, session hijacking, or defacement of websites, which can damage reputation and erode user trust. Since the vulnerability requires Author-level privileges, insider threats or compromised accounts pose the greatest risk. The potential for privilege escalation or lateral movement within the CMS environment could lead to broader compromise of sensitive data or disruption of services. Additionally, the changed scope (S:C) implies that the attack could affect components beyond the initially vulnerable module, potentially impacting integrated plugins or themes. Given the GDPR regulations in Europe, any data breach resulting from exploitation could lead to significant regulatory fines and legal consequences. The medium severity rating suggests that while the vulnerability is not trivial, it is not among the most critical; however, the widespread deployment of WordPress in Europe amplifies the risk profile.
Mitigation Recommendations
European organizations should implement a multi-layered mitigation strategy. First, restrict Author and higher privileges strictly to trusted users and regularly audit user roles and permissions to minimize the attack surface. Implement strong authentication mechanisms, such as multi-factor authentication (MFA), to reduce the risk of account compromise. Employ web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting WordPress. Monitor logs for unusual activities related to content creation or modification by authors. Until an official patch is released, consider deploying virtual patching via WAF or security plugins that sanitize inputs and outputs. Educate content authors about safe content practices and the risks of injecting untrusted scripts. Regularly update WordPress and all plugins/themes once patches become available. Conduct security assessments and penetration testing focused on CMS components to identify any residual risks. Finally, implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-09-03T09:03:46.831Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68d2ec7f8890fd6c4196a550
Added to database: 9/23/2025, 6:52:47 PM
Last enriched: 9/23/2025, 6:53:04 PM
Last updated: 9/24/2025, 10:41:04 AM
Views: 13
Related Threats
CVE-2025-9031: CWE-208 Observable Timing Discrepancy in DivvyDrive Information Technologies Inc. DivvyDrive Web
MediumCVE-2025-48459: CWE-502 Deserialization of Untrusted Data in Apache Software Foundation Apache IoTDB
HighCVE-2025-48392: DoS Vulnerability in Apache Software Foundation Apache IoTDB
HighCVE-2025-59930
LowCVE-2025-59929
LowActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.