CVE-2018-19904: n/a in n/a
Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.
AI Analysis
Technical Summary
CVE-2018-19904 is a medium-severity vulnerability classified as a persistent Cross-Site Scripting (XSS) flaw found in the XSLT CMS platform. The vulnerability specifically exists in the 'body' field of the page editing interface accessed via the create/?action=items.edit&type=Page endpoint. Persistent XSS occurs when malicious scripts injected by an attacker are stored on the target server and subsequently served to other users, allowing the attacker to execute arbitrary JavaScript in the context of victims' browsers. This can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The CVSS 3.1 score of 6.1 reflects a medium severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects components beyond the initially vulnerable component. The impact on confidentiality and integrity is low (C:L, I:L), and there is no impact on availability (A:N). The vulnerability is identified under CWE-79, which covers improper neutralization of input during web page generation. No vendor or product details are provided, and no patches or known exploits in the wild have been reported. The lack of vendor/project information suggests that the CMS may be a less widely known or custom solution, complicating mitigation efforts. Persistent XSS vulnerabilities like this are critical to address because they can be leveraged for phishing, spreading malware, or gaining unauthorized access to sensitive information through browser-based attacks.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the deployment of the affected XSLT CMS platform. If used, the persistent XSS can compromise the confidentiality and integrity of user sessions, potentially exposing sensitive corporate or customer data. Attackers could exploit this vulnerability to perform targeted phishing campaigns or steal authentication tokens, leading to unauthorized access to internal systems or data breaches. The persistence of the injected script means that multiple users could be affected over time, amplifying the risk. This is particularly concerning for organizations handling personal data under GDPR regulations, as exploitation could lead to regulatory penalties and reputational damage. Additionally, the vulnerability could be used as a foothold for further attacks within the network if attackers leverage stolen credentials or session tokens. The requirement for user interaction (e.g., a user visiting a maliciously crafted page) means that social engineering or phishing would likely be part of an attack chain. Overall, European organizations using this CMS should consider the risk moderate but non-negligible, especially in sectors with high data sensitivity such as finance, healthcare, and government.
Mitigation Recommendations
Given the absence of official patches or vendor guidance, European organizations should implement several specific mitigations: 1) Conduct an immediate audit of all CMS instances to identify usage of the affected XSLT CMS and the vulnerable 'body' field. 2) Implement strict input validation and output encoding on the 'body' field to neutralize potentially malicious scripts, using context-aware encoding libraries. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, limiting the impact of any injected code. 4) Educate users and administrators about the risks of persistent XSS and the importance of cautious interaction with CMS content. 5) Monitor web application logs and user activity for signs of exploitation attempts or unusual behavior. 6) If possible, isolate the CMS environment from critical internal networks to reduce lateral movement risk. 7) Consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting the CMS. 8) Regularly update and patch all web-facing applications and underlying platforms to reduce overall attack surface. These targeted actions go beyond generic advice by focusing on the specific vulnerability vector and the operational context of European organizations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2018-19904: n/a in n/a
Description
Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.
AI-Powered Analysis
Technical Analysis
CVE-2018-19904 is a medium-severity vulnerability classified as a persistent Cross-Site Scripting (XSS) flaw found in the XSLT CMS platform. The vulnerability specifically exists in the 'body' field of the page editing interface accessed via the create/?action=items.edit&type=Page endpoint. Persistent XSS occurs when malicious scripts injected by an attacker are stored on the target server and subsequently served to other users, allowing the attacker to execute arbitrary JavaScript in the context of victims' browsers. This can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The CVSS 3.1 score of 6.1 reflects a medium severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects components beyond the initially vulnerable component. The impact on confidentiality and integrity is low (C:L, I:L), and there is no impact on availability (A:N). The vulnerability is identified under CWE-79, which covers improper neutralization of input during web page generation. No vendor or product details are provided, and no patches or known exploits in the wild have been reported. The lack of vendor/project information suggests that the CMS may be a less widely known or custom solution, complicating mitigation efforts. Persistent XSS vulnerabilities like this are critical to address because they can be leveraged for phishing, spreading malware, or gaining unauthorized access to sensitive information through browser-based attacks.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the deployment of the affected XSLT CMS platform. If used, the persistent XSS can compromise the confidentiality and integrity of user sessions, potentially exposing sensitive corporate or customer data. Attackers could exploit this vulnerability to perform targeted phishing campaigns or steal authentication tokens, leading to unauthorized access to internal systems or data breaches. The persistence of the injected script means that multiple users could be affected over time, amplifying the risk. This is particularly concerning for organizations handling personal data under GDPR regulations, as exploitation could lead to regulatory penalties and reputational damage. Additionally, the vulnerability could be used as a foothold for further attacks within the network if attackers leverage stolen credentials or session tokens. The requirement for user interaction (e.g., a user visiting a maliciously crafted page) means that social engineering or phishing would likely be part of an attack chain. Overall, European organizations using this CMS should consider the risk moderate but non-negligible, especially in sectors with high data sensitivity such as finance, healthcare, and government.
Mitigation Recommendations
Given the absence of official patches or vendor guidance, European organizations should implement several specific mitigations: 1) Conduct an immediate audit of all CMS instances to identify usage of the affected XSLT CMS and the vulnerable 'body' field. 2) Implement strict input validation and output encoding on the 'body' field to neutralize potentially malicious scripts, using context-aware encoding libraries. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, limiting the impact of any injected code. 4) Educate users and administrators about the risks of persistent XSS and the importance of cautious interaction with CMS content. 5) Monitor web application logs and user activity for signs of exploitation attempts or unusual behavior. 6) If possible, isolate the CMS environment from critical internal networks to reduce lateral movement risk. 7) Consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting the CMS. 8) Regularly update and patch all web-facing applications and underlying platforms to reduce overall attack surface. These targeted actions go beyond generic advice by focusing on the specific vulnerability vector and the operational context of European organizations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2018-12-06T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d981bc4522896dcbd9f2a
Added to database: 5/21/2025, 9:08:43 AM
Last enriched: 7/5/2025, 4:40:43 PM
Last updated: 8/1/2025, 12:06:53 AM
Views: 10
Related Threats
CVE-2025-8959: CWE-59: Improper Link Resolution Before File Access (Link Following) in HashiCorp Shared library
HighCVE-2025-44201
LowCVE-2025-36088: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in IBM Storage TS4500 Library
MediumCVE-2025-43490: CWE-59 Improper Link Resolution Before File Access ('Link Following') in HP, Inc. HP Hotkey Support Software
MediumCVE-2025-9060: CWE-20 Improper Input Validation in MSoft MFlash
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.