CVE-2025-6851: CWE-918 Server-Side Request Forgery (SSRF) in apos37 Broken Link Notifier
The Broken Link Notifier plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.3.0 via the ajax_blinks() function which ultimately calls the check_url_status_code() function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
AI Analysis
Technical Summary
CVE-2025-6851 is a high-severity Server-Side Request Forgery (SSRF) vulnerability affecting the Broken Link Notifier plugin for WordPress, developed by apos37. This vulnerability exists in all versions up to and including 1.3.0. The flaw resides in the ajax_blinks() function, which calls check_url_status_code() to verify URLs. Due to insufficient validation, unauthenticated attackers can exploit this vulnerability to make arbitrary HTTP requests from the web server hosting the WordPress site. SSRF allows attackers to interact with internal or external systems that are otherwise inaccessible, potentially querying or modifying sensitive internal services. The vulnerability does not require authentication or user interaction, increasing its risk. The CVSS v3.1 score is 7.2 (High), reflecting network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with partial confidentiality and integrity impact but no availability impact. Although no public exploits are known yet, the vulnerability's nature and ease of exploitation make it a significant threat to WordPress sites using this plugin. Given WordPress's widespread use, this SSRF could be leveraged for internal reconnaissance, data exfiltration, or pivoting attacks within a victim's network.
Potential Impact
For European organizations, this SSRF vulnerability poses a substantial risk, especially for those relying on WordPress sites with the Broken Link Notifier plugin installed. Exploitation could allow attackers to access internal services behind firewalls, such as intranet applications, cloud metadata services, or internal APIs, potentially leading to unauthorized data disclosure or manipulation. This could compromise sensitive business information, customer data, or internal infrastructure details. The vulnerability could also be used as a foothold for further lateral movement within corporate networks. Organizations in sectors with strict data protection regulations, such as finance, healthcare, and government, face increased compliance risks if internal data is exposed. Additionally, the lack of authentication requirement means attackers can exploit this vulnerability remotely and anonymously, increasing the attack surface. The potential for scope change (affecting systems beyond the vulnerable plugin) amplifies the threat to confidentiality and integrity of internal systems.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Broken Link Notifier plugin, particularly versions up to 1.3.0. Since no official patch links are currently available, organizations should consider temporarily disabling or uninstalling the plugin until a secure update is released. Implementing web application firewall (WAF) rules to detect and block suspicious SSRF patterns targeting the ajax_blinks() endpoint can reduce exposure. Network segmentation should be enforced to limit the WordPress server's ability to access sensitive internal resources. Monitoring outbound HTTP requests from web servers for unusual destinations can help detect exploitation attempts. Additionally, organizations should maintain strict access controls and logging on internal services to detect unauthorized access. Regular vulnerability scanning and threat intelligence monitoring for updates or exploit releases related to CVE-2025-6851 are essential. Finally, organizations should prepare incident response plans specific to SSRF exploitation scenarios.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2025-6851: CWE-918 Server-Side Request Forgery (SSRF) in apos37 Broken Link Notifier
Description
The Broken Link Notifier plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.3.0 via the ajax_blinks() function which ultimately calls the check_url_status_code() function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
AI-Powered Analysis
Technical Analysis
CVE-2025-6851 is a high-severity Server-Side Request Forgery (SSRF) vulnerability affecting the Broken Link Notifier plugin for WordPress, developed by apos37. This vulnerability exists in all versions up to and including 1.3.0. The flaw resides in the ajax_blinks() function, which calls check_url_status_code() to verify URLs. Due to insufficient validation, unauthenticated attackers can exploit this vulnerability to make arbitrary HTTP requests from the web server hosting the WordPress site. SSRF allows attackers to interact with internal or external systems that are otherwise inaccessible, potentially querying or modifying sensitive internal services. The vulnerability does not require authentication or user interaction, increasing its risk. The CVSS v3.1 score is 7.2 (High), reflecting network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with partial confidentiality and integrity impact but no availability impact. Although no public exploits are known yet, the vulnerability's nature and ease of exploitation make it a significant threat to WordPress sites using this plugin. Given WordPress's widespread use, this SSRF could be leveraged for internal reconnaissance, data exfiltration, or pivoting attacks within a victim's network.
Potential Impact
For European organizations, this SSRF vulnerability poses a substantial risk, especially for those relying on WordPress sites with the Broken Link Notifier plugin installed. Exploitation could allow attackers to access internal services behind firewalls, such as intranet applications, cloud metadata services, or internal APIs, potentially leading to unauthorized data disclosure or manipulation. This could compromise sensitive business information, customer data, or internal infrastructure details. The vulnerability could also be used as a foothold for further lateral movement within corporate networks. Organizations in sectors with strict data protection regulations, such as finance, healthcare, and government, face increased compliance risks if internal data is exposed. Additionally, the lack of authentication requirement means attackers can exploit this vulnerability remotely and anonymously, increasing the attack surface. The potential for scope change (affecting systems beyond the vulnerable plugin) amplifies the threat to confidentiality and integrity of internal systems.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the Broken Link Notifier plugin, particularly versions up to 1.3.0. Since no official patch links are currently available, organizations should consider temporarily disabling or uninstalling the plugin until a secure update is released. Implementing web application firewall (WAF) rules to detect and block suspicious SSRF patterns targeting the ajax_blinks() endpoint can reduce exposure. Network segmentation should be enforced to limit the WordPress server's ability to access sensitive internal resources. Monitoring outbound HTTP requests from web servers for unusual destinations can help detect exploitation attempts. Additionally, organizations should maintain strict access controls and logging on internal services to detect unauthorized access. Regular vulnerability scanning and threat intelligence monitoring for updates or exploit releases related to CVE-2025-6851 are essential. Finally, organizations should prepare incident response plans specific to SSRF exploitation scenarios.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-06-27T18:57:21.368Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6870cbcaa83201eaacad5c33
Added to database: 7/11/2025, 8:31:06 AM
Last enriched: 7/11/2025, 8:46:09 AM
Last updated: 7/11/2025, 9:03:50 AM
Views: 3
Related Threats
CVE-2025-6788: CWE-668 Exposure of Resource to Wrong Sphere in Schneider Electric EcoStruxure Power Monitoring Expert (PME)
MediumCVE-2025-50125: CWE-918 Server-Side Request Forgery (SSRF) in Schneider Electric EcoStruxure IT Data Center Expert
MediumCVE-2025-50124: CWE-269 Improper Privilege Management in Schneider Electric EcoStruxure IT Data Center Expert
HighPatch, track, repeat
MediumCVE-2025-50123: CWE-94 Improper Control of Generation of Code ('Code Injection') in Schneider Electric EcoStruxure IT Data Center Expert
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.