Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-66309: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getgrav grav

0
Medium
VulnerabilityCVE-2025-66309cvecve-2025-66309cwe-79
Published: Mon Dec 01 2025 (12/01/2025, 22:02:50 UTC)
Source: CVE Database V5
Vendor/Project: getgrav
Product: grav

Description

This admin plugin for Grav is an HTML user interface that provides a convenient way to configure Grav and easily create and modify pages. Prior to 1.11.0-beta.1, a Reflected Cross-Site Scripting (XSS) vulnerability was identified in the /admin/pages/[page] endpoint of the Grav application. This vulnerability allows attackers to inject malicious scripts into the data[header][content][items] parameter. This vulnerability is fixed in 1.11.0-beta.1.

AI-Powered Analysis

AILast updated: 12/01/2025, 22:54:36 UTC

Technical Analysis

CVE-2025-66309 identifies a reflected Cross-Site Scripting (XSS) vulnerability in the Grav content management system's admin plugin, specifically affecting versions prior to 1.11.0-beta.1. The vulnerability resides in the /admin/pages/[page] endpoint, where the parameter data[header][content][items] is not properly neutralized before being reflected in the HTML response. This improper input sanitization allows an attacker with authenticated access to inject malicious JavaScript code that executes in the context of the admin user's browser. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:H means high privileges required, but the vector states PR:H which is high privileges required), user interaction required (UI:A), low impact on confidentiality and integrity, no impact on availability, and high scope and impact on security requirements. The vulnerability is fixed in version 1.11.0-beta.1 of Grav. Although no known exploits are currently reported in the wild, the vulnerability poses a risk of session hijacking, unauthorized actions, or defacement within the admin interface, potentially compromising the integrity and confidentiality of the managed content. The attack requires an authenticated user to interact with a crafted link or input, limiting the attack surface but still posing a significant risk in environments where multiple users have admin access or where phishing attacks could be used to lure admins into executing malicious payloads.

Potential Impact

For European organizations, this vulnerability can lead to unauthorized administrative actions, data manipulation, or leakage of sensitive information managed via Grav CMS. Since the vulnerability requires authenticated access, the risk is heightened in organizations with multiple administrators or weak internal access controls. Exploitation could result in defacement of websites, injection of malicious content affecting end users, or compromise of administrative credentials through session hijacking. This could damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and cause operational disruptions. Public sector entities, media companies, and e-commerce platforms using Grav for content management are particularly at risk. The medium severity rating reflects the balance between the need for authentication and the potential impact on confidentiality and integrity.

Mitigation Recommendations

1. Upgrade Grav CMS to version 1.11.0-beta.1 or later immediately to apply the official patch addressing this XSS vulnerability. 2. Restrict administrative access to trusted IP ranges and enforce strong multi-factor authentication (MFA) to reduce the risk of compromised credentials. 3. Implement strict Content Security Policies (CSP) to limit the execution of unauthorized scripts within the admin interface. 4. Conduct regular security audits and penetration tests focusing on the admin interface to detect any residual or related vulnerabilities. 5. Educate administrators about phishing risks and safe browsing practices to prevent social engineering attacks that could exploit this vulnerability. 6. Monitor logs for unusual admin activity or repeated access attempts to the vulnerable endpoint. 7. If immediate upgrade is not possible, consider disabling or restricting access to the /admin/pages/[page] endpoint or sanitizing inputs at the web application firewall (WAF) level to block malicious payloads targeting the data[header][content][items] parameter.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-26T23:11:46.396Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 692e19186dbd3477d74d63d8

Added to database: 12/1/2025, 10:39:20 PM

Last enriched: 12/1/2025, 10:54:36 PM

Last updated: 12/1/2025, 11:45:57 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats