CVE-2025-65012: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getkirby kirby
Kirby is an open-source content management system. From versions 5.0.0 to 5.1.3, attackers could change the title of any page or the name of any user to a malicious string. Then they could modify any content field of the same model without saving, making the model a candidate for display in the "Changes" dialog. If another authenticated user subsequently opened the dialog in their Panel, the malicious code would be executed. This vulnerability affects all Kirby 5 sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update page titles or usernames. The attack requires user interaction by another Panel user and cannot be automated. This issue has been patched in version 5.1.4.
AI Analysis
Technical Summary
CVE-2025-65012 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting the Kirby content management system (CMS) versions 5.0.0 to 5.1.3. The vulnerability arises from improper neutralization of input during web page generation, specifically in the handling of page titles and usernames. An attacker with authenticated access to the Kirby Panel can modify the title of any page or the name of any user to include malicious JavaScript code. Subsequently, by modifying any content field of the same model without saving, the model becomes flagged for display in the 'Changes' dialog. When another authenticated user opens this dialog, the malicious script executes in their browser context. This attack vector requires at least two authenticated users: one to inject the payload and another to trigger execution by viewing the dialog. The vulnerability does not require elevated privileges beyond authenticated Panel access, but it does require user interaction, limiting automation potential. The flaw affects all Kirby 5 sites that allow authenticated users to update page titles or usernames or permit external visitors to do so. The vulnerability was addressed and patched in Kirby version 5.1.4. No known exploits are currently reported in the wild. The CVSS 4.0 base score is 5.1, reflecting medium severity, with network attack vector, low attack complexity, no privileges required beyond authentication, and user interaction needed. The impact primarily concerns confidentiality and integrity, as malicious scripts could steal session tokens, perform actions on behalf of users, or deface content within the CMS Panel environment.
Potential Impact
For European organizations using Kirby CMS versions 5.0.0 to 5.1.3, this vulnerability poses a risk of unauthorized script execution within the administrative Panel interface. This could lead to session hijacking, unauthorized actions, or data manipulation by attackers with authenticated access. The impact is particularly significant for organizations with multiple Panel users or those allowing external users to update page titles or usernames, as it increases the attack surface. Confidentiality of sensitive administrative data and integrity of content management processes could be compromised. While the vulnerability does not directly affect availability, successful exploitation could facilitate further attacks or unauthorized changes that disrupt normal operations. Given the reliance on CMS platforms for web presence and content management, exploitation could damage reputation and trust. European organizations in sectors with strict data protection regulations (e.g., GDPR) must consider the risk of data leakage or unauthorized access resulting from this vulnerability. The requirement for user interaction and authentication limits large-scale automated exploitation but does not eliminate targeted attacks within organizations.
Mitigation Recommendations
1. Upgrade all Kirby CMS installations to version 5.1.4 or later immediately to apply the official patch addressing CVE-2025-65012. 2. Restrict permissions within the Kirby Panel to limit who can modify page titles and usernames, ideally to trusted administrators only. 3. Implement strict input validation and sanitization on user-modifiable fields, even beyond the vendor patch, to reduce risk of injection. 4. Monitor Panel user activity logs for unusual changes to page titles or usernames that could indicate attempted exploitation. 5. Educate Panel users about the risk of opening the 'Changes' dialog when suspicious modifications are present. 6. Consider deploying Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting script execution sources. 7. Regularly audit and review user roles and access controls to minimize the number of users with modification privileges. 8. If external visitors can update page titles or usernames, implement additional verification or moderation workflows to prevent malicious input. 9. Employ web application firewalls (WAFs) with rules targeting XSS payload patterns in CMS administrative interfaces. 10. Conduct periodic security assessments and penetration testing focused on CMS components to detect similar vulnerabilities proactively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-65012: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getkirby kirby
Description
Kirby is an open-source content management system. From versions 5.0.0 to 5.1.3, attackers could change the title of any page or the name of any user to a malicious string. Then they could modify any content field of the same model without saving, making the model a candidate for display in the "Changes" dialog. If another authenticated user subsequently opened the dialog in their Panel, the malicious code would be executed. This vulnerability affects all Kirby 5 sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update page titles or usernames. The attack requires user interaction by another Panel user and cannot be automated. This issue has been patched in version 5.1.4.
AI-Powered Analysis
Technical Analysis
CVE-2025-65012 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting the Kirby content management system (CMS) versions 5.0.0 to 5.1.3. The vulnerability arises from improper neutralization of input during web page generation, specifically in the handling of page titles and usernames. An attacker with authenticated access to the Kirby Panel can modify the title of any page or the name of any user to include malicious JavaScript code. Subsequently, by modifying any content field of the same model without saving, the model becomes flagged for display in the 'Changes' dialog. When another authenticated user opens this dialog, the malicious script executes in their browser context. This attack vector requires at least two authenticated users: one to inject the payload and another to trigger execution by viewing the dialog. The vulnerability does not require elevated privileges beyond authenticated Panel access, but it does require user interaction, limiting automation potential. The flaw affects all Kirby 5 sites that allow authenticated users to update page titles or usernames or permit external visitors to do so. The vulnerability was addressed and patched in Kirby version 5.1.4. No known exploits are currently reported in the wild. The CVSS 4.0 base score is 5.1, reflecting medium severity, with network attack vector, low attack complexity, no privileges required beyond authentication, and user interaction needed. The impact primarily concerns confidentiality and integrity, as malicious scripts could steal session tokens, perform actions on behalf of users, or deface content within the CMS Panel environment.
Potential Impact
For European organizations using Kirby CMS versions 5.0.0 to 5.1.3, this vulnerability poses a risk of unauthorized script execution within the administrative Panel interface. This could lead to session hijacking, unauthorized actions, or data manipulation by attackers with authenticated access. The impact is particularly significant for organizations with multiple Panel users or those allowing external users to update page titles or usernames, as it increases the attack surface. Confidentiality of sensitive administrative data and integrity of content management processes could be compromised. While the vulnerability does not directly affect availability, successful exploitation could facilitate further attacks or unauthorized changes that disrupt normal operations. Given the reliance on CMS platforms for web presence and content management, exploitation could damage reputation and trust. European organizations in sectors with strict data protection regulations (e.g., GDPR) must consider the risk of data leakage or unauthorized access resulting from this vulnerability. The requirement for user interaction and authentication limits large-scale automated exploitation but does not eliminate targeted attacks within organizations.
Mitigation Recommendations
1. Upgrade all Kirby CMS installations to version 5.1.4 or later immediately to apply the official patch addressing CVE-2025-65012. 2. Restrict permissions within the Kirby Panel to limit who can modify page titles and usernames, ideally to trusted administrators only. 3. Implement strict input validation and sanitization on user-modifiable fields, even beyond the vendor patch, to reduce risk of injection. 4. Monitor Panel user activity logs for unusual changes to page titles or usernames that could indicate attempted exploitation. 5. Educate Panel users about the risk of opening the 'Changes' dialog when suspicious modifications are present. 6. Consider deploying Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting script execution sources. 7. Regularly audit and review user roles and access controls to minimize the number of users with modification privileges. 8. If external visitors can update page titles or usernames, implement additional verification or moderation workflows to prevent malicious input. 9. Employ web application firewalls (WAFs) with rules targeting XSS payload patterns in CMS administrative interfaces. 10. Conduct periodic security assessments and penetration testing focused on CMS components to detect similar vulnerabilities proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-13T15:36:51.679Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 691cf9367ccfba78bc94ec8e
Added to database: 11/18/2025, 10:54:46 PM
Last enriched: 11/18/2025, 11:09:48 PM
Last updated: 11/19/2025, 3:38:37 AM
Views: 10
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13051: CWE-427 Uncontrolled Search Path Element in ASUSTOR ABP and AES
CriticalCVE-2025-13225: Vulnerability in Tanium TanOS
MediumCVE-2025-12852: CWE-427: Uncontrolled Search Path Element in NEC Corporation RakurakuMusen Start EX
HighIran-Nexus Threat Actor UNC1549 Takes Aim at Aerospace
MediumCloud Break: IoT Devices Open to Silent Takeover Via Firewalls
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.