Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-66310: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getgrav grav

0
Medium
VulnerabilityCVE-2025-66310cvecve-2025-66310cwe-79
Published: Mon Dec 01 2025 (12/01/2025, 22:04:09 UTC)
Source: CVE Database V5
Vendor/Project: getgrav
Product: grav

Description

This admin plugin for Grav is an HTML user interface that provides a convenient way to configure Grav and easily create and modify pages. Prior to 1.11.0-beta.1, a Stored Cross-Site Scripting (XSS) vulnerability was identified in the /admin/pages/[page] endpoint of the Grav application. This vulnerability allows attackers to inject malicious scripts into the data[header][template] parameter. The script is saved within the page's frontmatter and executed automatically whenever the affected content is rendered in the administrative interface or frontend view. This vulnerability is fixed in 1.11.0-beta.1.

AI-Powered Analysis

AILast updated: 12/08/2025, 23:13:32 UTC

Technical Analysis

CVE-2025-66310 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Grav CMS admin plugin prior to version 1.11.0-beta.1. The vulnerability arises from improper neutralization of user input in the data[header][template] parameter at the /admin/pages/[page] endpoint. An attacker with authenticated access can inject malicious JavaScript code into the page's frontmatter metadata, which is then stored persistently. When the affected page is rendered either in the administrative interface or on the frontend, the malicious script executes automatically. This can lead to a range of attacks including session hijacking, unauthorized administrative actions, or further exploitation of the system. The vulnerability requires an attacker to have authenticated privileges and some user interaction, which limits remote exploitation but does not eliminate risk, especially in environments with multiple administrators or compromised credentials. The CVSS 4.0 vector indicates network attack vector, low attack complexity, no privileges required (though the description states PR:H, meaning high privileges required, which suggests some discrepancy), user interaction required, and low impact on confidentiality and integrity but high scope and availability impact. The vulnerability is fixed in Grav version 1.11.0-beta.1. No public exploits have been reported yet, but the stored nature of the XSS makes it particularly dangerous in administrative contexts where sensitive operations occur.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the integrity and availability of websites and administrative interfaces running Grav CMS. Exploitation could allow attackers to execute arbitrary scripts within the context of the admin interface, potentially leading to session hijacking, unauthorized content modification, or privilege escalation. This could result in defacement, data leakage, or disruption of services. Organizations with multiple administrators or less stringent access controls are at higher risk. Since Grav is used by various public sector, educational, and private entities in Europe for content management, the impact could extend to critical information systems and public-facing websites. The stored XSS can also facilitate supply chain attacks if attackers inject malicious code that propagates to end users. The medium CVSS score reflects moderate risk, but the administrative context elevates the potential damage. The lack of known exploits in the wild suggests a window for proactive mitigation before widespread attacks occur.

Mitigation Recommendations

European organizations should immediately upgrade Grav CMS to version 1.11.0-beta.1 or later to remediate this vulnerability. In addition to patching, implement strict input validation and sanitization on all user-supplied data, especially metadata fields like data[header][template]. Employ Content Security Policy (CSP) headers to restrict script execution sources and reduce the impact of potential XSS attacks. Limit administrative access to trusted users and enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of credential compromise. Regularly audit and monitor administrative actions and logs for suspicious behavior. Consider deploying Web Application Firewalls (WAFs) with rules targeting XSS payloads specific to Grav CMS. Educate administrators about the risks of XSS and safe content management practices. Finally, conduct periodic security assessments and penetration testing focusing on CMS components to detect similar vulnerabilities early.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-26T23:11:46.396Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 692e19186dbd3477d74d63dc

Added to database: 12/1/2025, 10:39:20 PM

Last enriched: 12/8/2025, 11:13:32 PM

Last updated: 1/16/2026, 1:38:54 PM

Views: 84

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats