CVE-2025-8104: CWE-352 Cross-Site Request Forgery (CSRF) in sminozzi Memory Usage, Memory Limit, PHP and Server Memory Health Check and Provide Suggestions
The Memory Usage plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.98. This is due to missing nonce validation in the wpmemory_install_plugin() function. This makes it possible for unauthenticated attackers to silently install one of the several whitelisted plugins via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
AI Analysis
Technical Summary
CVE-2025-8104 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the WordPress plugin 'Memory Usage, Memory Limit, PHP and Server Memory Health Check and Provide Suggestions' developed by sminozzi, in all versions up to and including 3.98. The vulnerability arises from missing nonce validation in the wpmemory_install_plugin() function, which is responsible for installing plugins. Due to the lack of proper CSRF protections, an unauthenticated attacker can craft a malicious request that, if an authenticated site administrator is tricked into clicking (e.g., via a link), can cause the silent installation of one of several whitelisted plugins without the administrator's explicit consent. This attack vector leverages the administrator's authenticated session and the absence of nonce checks to bypass intended security controls. The CVSS v3.1 base score is 4.3 (medium severity), reflecting that the attack requires user interaction (UI:R), no privileges (PR:N), and network access (AV:N), with limited impact confined to integrity (I:L) and no impact on confidentiality or availability. No known exploits are currently reported in the wild, and no patches or updates have been linked yet. The vulnerability is classified under CWE-352, which covers CSRF issues where state-changing requests lack anti-CSRF tokens or equivalent protections. This vulnerability could allow attackers to modify the plugin environment by installing additional plugins, potentially leading to further compromise depending on the installed plugins' capabilities.
Potential Impact
For European organizations using WordPress sites with the affected Memory Usage plugin, this vulnerability poses a moderate risk. Successful exploitation could allow attackers to install additional plugins silently, potentially escalating privileges or introducing malicious code, backdoors, or other attack vectors. This could lead to integrity violations of the website content or functionality, unauthorized modifications, or preparation for more severe attacks such as data exfiltration or site defacement. Although confidentiality and availability impacts are not directly indicated, the integrity compromise could indirectly affect these areas if further exploitation occurs. Organizations with high-value WordPress sites, especially those handling sensitive customer data or critical business functions, could face reputational damage and operational disruptions. The requirement for user interaction (administrator clicking a malicious link) reduces the likelihood but does not eliminate risk, especially in environments where phishing or social engineering attacks are common. Given the widespread use of WordPress across Europe, the vulnerability could affect a broad range of sectors including e-commerce, government, education, and media.
Mitigation Recommendations
To mitigate this vulnerability, organizations should immediately verify if the Memory Usage plugin is installed and identify the version in use. Until an official patch is released, administrators should consider disabling or uninstalling the plugin to eliminate the attack surface. If the plugin is essential, restrict administrative access to trusted networks and users, and implement strict web filtering and email security controls to reduce the risk of phishing or malicious link delivery. Educate administrators about the risks of clicking untrusted links while logged into WordPress admin panels. Monitor WordPress logs for unusual plugin installation activities. Once a patch or update is available from the vendor, apply it promptly. Additionally, consider implementing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious requests targeting the wpmemory_install_plugin() function. Employing multi-factor authentication (MFA) for admin accounts can also reduce the risk of session hijacking that could facilitate exploitation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-8104: CWE-352 Cross-Site Request Forgery (CSRF) in sminozzi Memory Usage, Memory Limit, PHP and Server Memory Health Check and Provide Suggestions
Description
The Memory Usage plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.98. This is due to missing nonce validation in the wpmemory_install_plugin() function. This makes it possible for unauthenticated attackers to silently install one of the several whitelisted plugins via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
AI-Powered Analysis
Technical Analysis
CVE-2025-8104 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the WordPress plugin 'Memory Usage, Memory Limit, PHP and Server Memory Health Check and Provide Suggestions' developed by sminozzi, in all versions up to and including 3.98. The vulnerability arises from missing nonce validation in the wpmemory_install_plugin() function, which is responsible for installing plugins. Due to the lack of proper CSRF protections, an unauthenticated attacker can craft a malicious request that, if an authenticated site administrator is tricked into clicking (e.g., via a link), can cause the silent installation of one of several whitelisted plugins without the administrator's explicit consent. This attack vector leverages the administrator's authenticated session and the absence of nonce checks to bypass intended security controls. The CVSS v3.1 base score is 4.3 (medium severity), reflecting that the attack requires user interaction (UI:R), no privileges (PR:N), and network access (AV:N), with limited impact confined to integrity (I:L) and no impact on confidentiality or availability. No known exploits are currently reported in the wild, and no patches or updates have been linked yet. The vulnerability is classified under CWE-352, which covers CSRF issues where state-changing requests lack anti-CSRF tokens or equivalent protections. This vulnerability could allow attackers to modify the plugin environment by installing additional plugins, potentially leading to further compromise depending on the installed plugins' capabilities.
Potential Impact
For European organizations using WordPress sites with the affected Memory Usage plugin, this vulnerability poses a moderate risk. Successful exploitation could allow attackers to install additional plugins silently, potentially escalating privileges or introducing malicious code, backdoors, or other attack vectors. This could lead to integrity violations of the website content or functionality, unauthorized modifications, or preparation for more severe attacks such as data exfiltration or site defacement. Although confidentiality and availability impacts are not directly indicated, the integrity compromise could indirectly affect these areas if further exploitation occurs. Organizations with high-value WordPress sites, especially those handling sensitive customer data or critical business functions, could face reputational damage and operational disruptions. The requirement for user interaction (administrator clicking a malicious link) reduces the likelihood but does not eliminate risk, especially in environments where phishing or social engineering attacks are common. Given the widespread use of WordPress across Europe, the vulnerability could affect a broad range of sectors including e-commerce, government, education, and media.
Mitigation Recommendations
To mitigate this vulnerability, organizations should immediately verify if the Memory Usage plugin is installed and identify the version in use. Until an official patch is released, administrators should consider disabling or uninstalling the plugin to eliminate the attack surface. If the plugin is essential, restrict administrative access to trusted networks and users, and implement strict web filtering and email security controls to reduce the risk of phishing or malicious link delivery. Educate administrators about the risks of clicking untrusted links while logged into WordPress admin panels. Monitor WordPress logs for unusual plugin installation activities. Once a patch or update is available from the vendor, apply it promptly. Additionally, consider implementing Web Application Firewalls (WAFs) with custom rules to detect and block suspicious requests targeting the wpmemory_install_plugin() function. Employing multi-factor authentication (MFA) for admin accounts can also reduce the risk of session hijacking that could facilitate exploitation.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-07-23T22:34:10.659Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6885af6cad5a09ad006e5719
Added to database: 7/27/2025, 4:47:40 AM
Last enriched: 7/27/2025, 5:02:55 AM
Last updated: 7/30/2025, 12:34:40 AM
Views: 9
Related Threats
CVE-2025-50578: n/a
UnknownCVE-2025-8292: Use after free in Google Chrome
HighCVE-2025-53944: CWE-285: Improper Authorization in Significant-Gravitas AutoGPT
HighCVE-2025-54573: CWE-287: Improper Authentication in cvat-ai cvat
MediumCVE-2025-43018: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in HP, Inc. Certain HP LaserJet Pro Printers
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.