CVE-2025-25072
WordPress vulnerability analysis and mitigation

Overview

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in the WordPress plugin WP Admin Custom Page, affecting versions up to 1.5.0. The vulnerability was reported on October 22, 2024, and publicly disclosed on February 3, 2025. This security issue allows for Stored Cross-Site Scripting (XSS) attacks (Patchstack).

Technical details

The vulnerability has been assigned a CVSS v3.1 score of 7.1 (High), with the following vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L. The issue has been classified under CWE-352 (Cross-Site Request Forgery) and allows unauthenticated attackers to potentially execute unwanted actions under the context of privileged users (NVD, Patchstack).

Impact

The vulnerability enables attackers to force higher privileged users to execute unwanted actions under their current authentication, potentially leading to stored cross-site scripting attacks. The security issue has been categorized under OWASP Top 10 A1: Broken Access Control (Patchstack).

Mitigation and workarounds

Currently, no official fix is available for this vulnerability affecting WP Admin Custom Page versions up to 1.5.0. Patchstack has classified this as a low-priority issue for virtual patching (Patchstack).

Additional resources


SourceThis report was generated using AI

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management