CVE-2025-8623: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bmoredrew WeedMaps Menu for WordPress
CVE-2025-8623 is a stored Cross-Site Scripting (XSS) vulnerability in the WeedMaps Menu for WordPress plugin, affecting all versions up to 1. 2. 0. It allows authenticated users with contributor-level access or higher to inject malicious scripts via the weedmaps_menu shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the compromised page, potentially leading to session hijacking, privilege escalation, or other malicious actions. The vulnerability has a CVSS score of 6. 4, indicating medium severity, with no known exploits in the wild as of now. It requires authentication but no user interaction beyond viewing the infected page. European organizations using this plugin on WordPress sites should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor privileges, implementing strict input validation, and monitoring for suspicious activity.
AI Analysis
Technical Summary
CVE-2025-8623 is a stored Cross-Site Scripting (XSS) vulnerability identified in the WeedMaps Menu for WordPress plugin, developed by bmoredrew. This plugin, widely used to display cannabis-related menus on WordPress sites, suffers from improper neutralization of input during web page generation (CWE-79). Specifically, the vulnerability arises from insufficient sanitization and escaping of user-supplied attributes passed through the weedmaps_menu shortcode. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, theft of credentials, or unauthorized actions performed with the victim's privileges. The vulnerability affects all versions up to and including 1.2.0. The CVSS 3.1 base score is 6.4, reflecting a medium severity level, with an attack vector of network, low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with a scope change. No patches or known exploits have been reported at the time of publication, but the vulnerability's presence in a popular WordPress plugin and the ease of exploitation by authenticated users make it a significant concern for site administrators. The vulnerability's exploitation could be leveraged in targeted attacks or broader campaigns to compromise WordPress sites using this plugin.
Potential Impact
For European organizations, the impact of CVE-2025-8623 can be significant, especially for those operating WordPress sites that utilize the WeedMaps Menu plugin. The vulnerability allows attackers with contributor-level access to inject malicious scripts, which can lead to session hijacking, unauthorized data access, and potential privilege escalation. This can compromise the confidentiality and integrity of user data and site content. Organizations in the cannabis industry, advocacy groups, or any entities using this plugin to display menus or related content are at higher risk. The exploitation could damage reputation, lead to data breaches, and disrupt business operations. Additionally, compromised sites could be used as a vector for further attacks against visitors or internal users. Given the medium severity and the requirement for authenticated access, the threat is more pronounced in environments with lax access controls or where contributor roles are widely assigned. The absence of known exploits currently provides a window for proactive mitigation, but the risk remains substantial if left unaddressed.
Mitigation Recommendations
To mitigate CVE-2025-8623 effectively, European organizations should: 1) Immediately review and restrict contributor-level access on WordPress sites to trusted users only, minimizing the attack surface. 2) Monitor and audit user-generated content that utilizes the weedmaps_menu shortcode for suspicious or unexpected scripts. 3) Implement Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting this plugin. 4) Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 5) Encourage or contribute to the plugin's development community to release a patched version with proper input sanitization and output escaping. 6) Consider temporarily disabling the WeedMaps Menu plugin if immediate patching is not possible. 7) Educate site administrators and content contributors about the risks of XSS and safe content practices. 8) Regularly update WordPress core and plugins to benefit from security improvements. These steps go beyond generic advice by focusing on access control tightening, active monitoring, and layered defenses specific to the plugin's context.
Affected Countries
Germany, Netherlands, Spain, United Kingdom, France, Italy
CVE-2025-8623: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bmoredrew WeedMaps Menu for WordPress
Description
CVE-2025-8623 is a stored Cross-Site Scripting (XSS) vulnerability in the WeedMaps Menu for WordPress plugin, affecting all versions up to 1. 2. 0. It allows authenticated users with contributor-level access or higher to inject malicious scripts via the weedmaps_menu shortcode due to insufficient input sanitization and output escaping. These scripts execute whenever any user views the compromised page, potentially leading to session hijacking, privilege escalation, or other malicious actions. The vulnerability has a CVSS score of 6. 4, indicating medium severity, with no known exploits in the wild as of now. It requires authentication but no user interaction beyond viewing the infected page. European organizations using this plugin on WordPress sites should prioritize patching or mitigating this issue to prevent exploitation. Mitigations include restricting contributor privileges, implementing strict input validation, and monitoring for suspicious activity.
AI-Powered Analysis
Technical Analysis
CVE-2025-8623 is a stored Cross-Site Scripting (XSS) vulnerability identified in the WeedMaps Menu for WordPress plugin, developed by bmoredrew. This plugin, widely used to display cannabis-related menus on WordPress sites, suffers from improper neutralization of input during web page generation (CWE-79). Specifically, the vulnerability arises from insufficient sanitization and escaping of user-supplied attributes passed through the weedmaps_menu shortcode. Authenticated users with contributor-level permissions or higher can exploit this flaw by injecting arbitrary JavaScript code into pages. When other users access these compromised pages, the injected scripts execute in their browsers, potentially leading to session hijacking, theft of credentials, or unauthorized actions performed with the victim's privileges. The vulnerability affects all versions up to and including 1.2.0. The CVSS 3.1 base score is 6.4, reflecting a medium severity level, with an attack vector of network, low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with a scope change. No patches or known exploits have been reported at the time of publication, but the vulnerability's presence in a popular WordPress plugin and the ease of exploitation by authenticated users make it a significant concern for site administrators. The vulnerability's exploitation could be leveraged in targeted attacks or broader campaigns to compromise WordPress sites using this plugin.
Potential Impact
For European organizations, the impact of CVE-2025-8623 can be significant, especially for those operating WordPress sites that utilize the WeedMaps Menu plugin. The vulnerability allows attackers with contributor-level access to inject malicious scripts, which can lead to session hijacking, unauthorized data access, and potential privilege escalation. This can compromise the confidentiality and integrity of user data and site content. Organizations in the cannabis industry, advocacy groups, or any entities using this plugin to display menus or related content are at higher risk. The exploitation could damage reputation, lead to data breaches, and disrupt business operations. Additionally, compromised sites could be used as a vector for further attacks against visitors or internal users. Given the medium severity and the requirement for authenticated access, the threat is more pronounced in environments with lax access controls or where contributor roles are widely assigned. The absence of known exploits currently provides a window for proactive mitigation, but the risk remains substantial if left unaddressed.
Mitigation Recommendations
To mitigate CVE-2025-8623 effectively, European organizations should: 1) Immediately review and restrict contributor-level access on WordPress sites to trusted users only, minimizing the attack surface. 2) Monitor and audit user-generated content that utilizes the weedmaps_menu shortcode for suspicious or unexpected scripts. 3) Implement Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting this plugin. 4) Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 5) Encourage or contribute to the plugin's development community to release a patched version with proper input sanitization and output escaping. 6) Consider temporarily disabling the WeedMaps Menu plugin if immediate patching is not possible. 7) Educate site administrators and content contributors about the risks of XSS and safe content practices. 8) Regularly update WordPress core and plugins to benefit from security improvements. These steps go beyond generic advice by focusing on access control tightening, active monitoring, and layered defenses specific to the plugin's context.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-08-05T20:49:45.341Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68db52afa473ffe031e447da
Added to database: 9/30/2025, 3:46:55 AM
Last enriched: 10/7/2025, 11:36:22 AM
Last updated: 11/14/2025, 8:30:18 PM
Views: 19
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13181: Cross Site Scripting in pojoin h3blog
MediumCVE-2025-63701: n/a
HighCVE-2025-13180: Basic Cross Site Scripting in Bdtask Wholesale Inventory Control and Inventory Management System
MediumCVE-2025-13179: Cross-Site Request Forgery in Bdtask Wholesale Inventory Control and Inventory Management System
MediumCVE-2025-13033: Interpretation Conflict in Red Hat Red Hat Advanced Cluster Management for Kubernetes 2
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.