Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-66310: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getgrav grav

0
Medium
VulnerabilityCVE-2025-66310cvecve-2025-66310cwe-79
Published: Mon Dec 01 2025 (12/01/2025, 22:04:09 UTC)
Source: CVE Database V5
Vendor/Project: getgrav
Product: grav

Description

This admin plugin for Grav is an HTML user interface that provides a convenient way to configure Grav and easily create and modify pages. Prior to 1.11.0-beta.1, a Stored Cross-Site Scripting (XSS) vulnerability was identified in the /admin/pages/[page] endpoint of the Grav application. This vulnerability allows attackers to inject malicious scripts into the data[header][template] parameter. The script is saved within the page's frontmatter and executed automatically whenever the affected content is rendered in the administrative interface or frontend view. This vulnerability is fixed in 1.11.0-beta.1.

AI-Powered Analysis

AILast updated: 12/01/2025, 22:54:23 UTC

Technical Analysis

CVE-2025-66310 is a stored Cross-Site Scripting (XSS) vulnerability identified in the Grav content management system's admin plugin, specifically affecting versions prior to 1.11.0-beta.1. The vulnerability exists in the /admin/pages/[page] endpoint, where the data[header][template] parameter is improperly sanitized, allowing an attacker to inject malicious JavaScript code into the page's frontmatter metadata. This injected script is persistently stored and executed automatically whenever the affected page is rendered either in the administrative interface or on the frontend, potentially compromising the confidentiality and integrity of the application and its users. The vulnerability requires an attacker to have high privileges (administrator-level access) and user interaction to trigger the malicious script execution. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no authentication required (AT:N), but high privileges (PR:H) and user interaction (UI:A) are necessary. The impact on confidentiality and integrity is low, but the scope is high due to the potential for script execution in multiple contexts. No known exploits have been reported in the wild as of the publication date. The vulnerability was publicly disclosed on December 1, 2025, and fixed in version 1.11.0-beta.1 of the Grav admin plugin. This vulnerability falls under CWE-79, which covers improper neutralization of input during web page generation leading to XSS attacks.

Potential Impact

For European organizations using Grav CMS, particularly those with administrative interfaces exposed or accessible by multiple users, this vulnerability poses a risk of persistent XSS attacks. Exploitation could allow attackers to execute arbitrary scripts in the context of the admin interface or frontend, leading to session hijacking, unauthorized actions, defacement, or distribution of malware. Organizations handling sensitive data or operating in regulated sectors (e.g., finance, healthcare, government) could face reputational damage, regulatory penalties, and operational disruption. The requirement for high privileges limits the attack surface to insiders or compromised accounts, but the stored nature of the XSS increases the risk of widespread impact once injected. Given Grav's popularity among European small to medium enterprises and public sector websites, the vulnerability could affect a broad range of entities. The medium CVSS score reflects moderate risk, but the potential for chained attacks or privilege escalation increases concern. Lack of known exploits reduces immediate threat but should not delay remediation.

Mitigation Recommendations

European organizations should immediately upgrade Grav admin plugins to version 1.11.0-beta.1 or later to apply the official patch. Until patched, restrict administrative access to trusted users and networks, implementing strong authentication and session management controls. Employ Content Security Policy (CSP) headers to limit script execution sources and reduce XSS impact. Conduct thorough input validation and sanitization on all user-supplied data, especially metadata fields like data[header][template]. Regularly audit and monitor administrative pages for unauthorized content or script injections. Implement web application firewalls (WAFs) with rules targeting XSS payloads specific to Grav CMS. Educate administrators on phishing and social engineering risks that could lead to credential compromise. Finally, maintain an incident response plan to quickly address any detected exploitation attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-26T23:11:46.396Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 692e19186dbd3477d74d63dc

Added to database: 12/1/2025, 10:39:20 PM

Last enriched: 12/1/2025, 10:54:23 PM

Last updated: 12/1/2025, 11:45:58 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats