CVE-2025-7035: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dglingren Media Library Assistant
The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mla_tag_cloud and mla_term_list shortcodes in all versions up to, and including, 3.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI Analysis
Technical Summary
CVE-2025-7035 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Media Library Assistant WordPress plugin developed by dglingren. This vulnerability exists in all versions up to and including 3.26. The flaw arises due to improper input sanitization and insufficient output escaping of user-supplied attributes in the mla_tag_cloud and mla_term_list shortcodes. Authenticated users with contributor-level privileges or higher can exploit this vulnerability by injecting malicious JavaScript code into pages generated by these shortcodes. When other users visit the affected pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed on behalf of the victim. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 6.4 (medium severity), reflecting that the attack vector is network-based, requires low attack complexity, and privileges at the contributor level, but does not require user interaction. The scope is changed, meaning the vulnerability affects resources beyond the initially compromised component. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability impacts WordPress sites using the Media Library Assistant plugin, which is commonly used to enhance media management capabilities within WordPress environments.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the Media Library Assistant plugin installed. Exploitation could lead to unauthorized script execution in the context of the affected site, potentially compromising user sessions, stealing sensitive information, or performing actions with the victim's privileges. This is particularly concerning for organizations relying on WordPress for public-facing websites, intranets, or portals where contributor-level users are present. The stored nature of the XSS means that malicious scripts persist and affect multiple visitors, increasing the attack surface. While the vulnerability does not directly impact availability, the compromise of integrity and confidentiality can lead to reputational damage, regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and potential financial losses. Given the widespread use of WordPress in Europe and the common deployment of media management plugins, the threat could affect a broad range of sectors including media, education, government, and e-commerce. However, the requirement for contributor-level access limits exploitation to insiders or compromised accounts, somewhat reducing the risk from external attackers without credentials.
Mitigation Recommendations
European organizations should take the following specific actions to mitigate this vulnerability: 1) Immediately audit WordPress installations to identify the presence and version of the Media Library Assistant plugin. 2) Restrict contributor-level and higher privileges to trusted users only, implementing strict access controls and multi-factor authentication to reduce the risk of account compromise. 3) Monitor user-generated content and shortcode usage for suspicious or unexpected input that could indicate attempted exploitation. 4) Apply web application firewall (WAF) rules tailored to detect and block malicious scripts targeting the mla_tag_cloud and mla_term_list shortcode parameters. 5) Until an official patch is released, consider disabling or removing the Media Library Assistant plugin if feasible, or restrict shortcode usage to administrators only. 6) Educate content contributors about safe input practices and the risks of injecting untrusted content. 7) Regularly update WordPress core and all plugins to the latest versions once patches become available. 8) Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. These measures collectively reduce the likelihood of exploitation and limit the impact if an attack occurs.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-7035: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dglingren Media Library Assistant
Description
The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mla_tag_cloud and mla_term_list shortcodes in all versions up to, and including, 3.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
AI-Powered Analysis
Technical Analysis
CVE-2025-7035 is a stored Cross-Site Scripting (XSS) vulnerability affecting the Media Library Assistant WordPress plugin developed by dglingren. This vulnerability exists in all versions up to and including 3.26. The flaw arises due to improper input sanitization and insufficient output escaping of user-supplied attributes in the mla_tag_cloud and mla_term_list shortcodes. Authenticated users with contributor-level privileges or higher can exploit this vulnerability by injecting malicious JavaScript code into pages generated by these shortcodes. When other users visit the affected pages, the injected scripts execute in their browsers, potentially leading to session hijacking, privilege escalation, or unauthorized actions performed on behalf of the victim. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 6.4 (medium severity), reflecting that the attack vector is network-based, requires low attack complexity, and privileges at the contributor level, but does not require user interaction. The scope is changed, meaning the vulnerability affects resources beyond the initially compromised component. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability impacts WordPress sites using the Media Library Assistant plugin, which is commonly used to enhance media management capabilities within WordPress environments.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to websites running WordPress with the Media Library Assistant plugin installed. Exploitation could lead to unauthorized script execution in the context of the affected site, potentially compromising user sessions, stealing sensitive information, or performing actions with the victim's privileges. This is particularly concerning for organizations relying on WordPress for public-facing websites, intranets, or portals where contributor-level users are present. The stored nature of the XSS means that malicious scripts persist and affect multiple visitors, increasing the attack surface. While the vulnerability does not directly impact availability, the compromise of integrity and confidentiality can lead to reputational damage, regulatory non-compliance (e.g., GDPR breaches if personal data is exposed), and potential financial losses. Given the widespread use of WordPress in Europe and the common deployment of media management plugins, the threat could affect a broad range of sectors including media, education, government, and e-commerce. However, the requirement for contributor-level access limits exploitation to insiders or compromised accounts, somewhat reducing the risk from external attackers without credentials.
Mitigation Recommendations
European organizations should take the following specific actions to mitigate this vulnerability: 1) Immediately audit WordPress installations to identify the presence and version of the Media Library Assistant plugin. 2) Restrict contributor-level and higher privileges to trusted users only, implementing strict access controls and multi-factor authentication to reduce the risk of account compromise. 3) Monitor user-generated content and shortcode usage for suspicious or unexpected input that could indicate attempted exploitation. 4) Apply web application firewall (WAF) rules tailored to detect and block malicious scripts targeting the mla_tag_cloud and mla_term_list shortcode parameters. 5) Until an official patch is released, consider disabling or removing the Media Library Assistant plugin if feasible, or restrict shortcode usage to administrators only. 6) Educate content contributors about safe input practices and the risks of injecting untrusted content. 7) Regularly update WordPress core and all plugins to the latest versions once patches become available. 8) Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected sites. These measures collectively reduce the likelihood of exploitation and limit the impact if an attack occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-07-02T19:34:23.983Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68777169a83201eaacd8f4fb
Added to database: 7/16/2025, 9:31:21 AM
Last enriched: 7/16/2025, 9:46:29 AM
Last updated: 7/16/2025, 9:46:29 AM
Views: 2
Related Threats
CVE-2025-53758: CWE-312: Cleartext Storage of Sensitive Information in Digisol XPON ONU Wi-Fi Router (DG-GR6821AC)
MediumCVE-2025-53757: CWE-614: Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in Digisol XPON ONU Wi-Fi Router (DG-GR6821AC)
HighCVE-2025-52836: CWE-266 Incorrect Privilege Assignment in Unity Business Technology Pty Ltd The E-Commerce ERP
CriticalCVE-2025-52819: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in pakkemx Pakke Envíos
HighCVE-2025-52804: CWE-862 Missing Authorization in uxper Nuss
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.