Skip to main content

CVE-2025-5940: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in osompress Osom Blocks – Custom Post Type listing block

Medium
VulnerabilityCVE-2025-5940cvecve-2025-5940cwe-79
Published: Fri Jun 27 2025 (06/27/2025, 07:22:22 UTC)
Source: CVE Database V5
Vendor/Project: osompress
Product: Osom Blocks – Custom Post Type listing block

Description

The Osom Blocks – Custom Post Type listing block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘class_name’ parameter in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

AI-Powered Analysis

AILast updated: 06/27/2025, 07:50:35 UTC

Technical Analysis

CVE-2025-5940 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Osom Blocks – Custom Post Type listing block plugin for WordPress, specifically in all versions up to and including 1.2.1. The vulnerability arises from improper neutralization of input during web page generation, specifically via the 'class_name' parameter. Due to insufficient input sanitization and output escaping, authenticated attackers with at least Contributor-level access can inject arbitrary malicious scripts into pages. These scripts execute whenever any user accesses the compromised page, potentially leading to session hijacking, privilege escalation, or further exploitation within the affected WordPress site. The vulnerability is classified under CWE-79, indicating improper input validation leading to XSS. The CVSS v3.1 base score is 6.4 (medium severity), with an attack vector of network (remote), low attack complexity, requiring privileges (Contributor or higher), no user interaction, and a scope change, impacting confidentiality and integrity but not availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. This vulnerability is particularly concerning because Contributor-level users are common in collaborative WordPress environments, making it feasible for malicious insiders or compromised accounts to exploit this flaw. The stored nature of the XSS means the malicious payload persists and affects all users viewing the infected content, increasing the attack surface and potential damage.

Potential Impact

For European organizations using WordPress with the Osom Blocks – Custom Post Type listing block plugin, this vulnerability poses a significant risk to website integrity and user data confidentiality. Exploitation could lead to unauthorized script execution, enabling attackers to steal session cookies, perform actions on behalf of other users, or inject further malicious content. This can damage organizational reputation, lead to data breaches, and potentially facilitate lateral movement within the network if administrative accounts are compromised. Given the widespread use of WordPress across European businesses, including SMEs and large enterprises, the impact could be broad. Organizations in sectors with strict data protection regulations, such as finance, healthcare, and public services, face increased compliance risks if personal data is exposed or manipulated. Additionally, the vulnerability could be leveraged in targeted attacks against politically sensitive or high-profile websites, amplifying geopolitical risks. The requirement for authenticated Contributor-level access somewhat limits the attacker's initial entry vector but does not eliminate risk, as many organizations grant such privileges to multiple users or contractors.

Mitigation Recommendations

Immediate mitigation steps include restricting Contributor-level access to trusted users only and auditing existing user roles to minimize unnecessary privileges. Organizations should monitor and review content submitted via the 'class_name' parameter or related custom post type listings for suspicious scripts. Implementing Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting this plugin can provide temporary protection. Since no official patch is currently available, organizations should consider disabling or removing the Osom Blocks – Custom Post Type listing block plugin until a fix is released. Additionally, applying Content Security Policy (CSP) headers can help mitigate the impact of injected scripts by restricting script execution sources. Regular backups and incident response plans should be updated to quickly recover from potential exploitation. Finally, organizations should subscribe to vendor and security mailing lists to promptly apply patches once released.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Wordfence
Date Reserved
2025-06-09T16:00:30.622Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 685e499eca1063fb87560134

Added to database: 6/27/2025, 7:34:54 AM

Last enriched: 6/27/2025, 7:50:35 AM

Last updated: 8/15/2025, 7:11:18 PM

Views: 34

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats