CVE-2022-43499: Cross-site scripting in SHIRASAGI Project SHIRASAGI
Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
AI Analysis
Technical Summary
CVE-2022-43499 is a stored cross-site scripting (XSS) vulnerability identified in the SHIRASAGI Project's SHIRASAGI content management system, affecting all versions prior to v1.16.2. This vulnerability allows a remote attacker with authenticated administrative privileges to inject arbitrary malicious scripts into the application. Stored XSS occurs when malicious input is saved on the server and later rendered in users' browsers without proper sanitization or encoding, enabling execution of attacker-controlled scripts. In this case, the attacker must have administrative access, which implies prior compromise or insider threat, but no additional user interaction beyond visiting the affected page is required. The vulnerability impacts confidentiality and integrity by enabling script execution that can hijack sessions, steal sensitive data, or perform actions on behalf of legitimate users. The CVSS 3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, required privileges (low), required user interaction (required), and a scope change due to potential impact beyond the vulnerable component. No known exploits in the wild have been reported to date. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation), indicating insufficient input validation or output encoding in the affected SHIRASAGI versions. The issue was reserved on 2022-10-20 and publicly disclosed on 2022-12-05. No official patch links were provided in the source data, but upgrading to version 1.16.2 or later is implied as the remediation path. Given the administrative privilege requirement, exploitation is limited to insiders or attackers who have already breached authentication controls, but the impact on affected systems can be significant due to the ability to execute arbitrary scripts within the context of the application and potentially escalate further attacks.
Potential Impact
For European organizations using SHIRASAGI CMS, this vulnerability poses a moderate risk primarily to confidentiality and integrity of web applications and their users. An attacker with administrative access can inject malicious scripts that may lead to session hijacking, credential theft, or unauthorized actions performed on behalf of legitimate users. This can result in data breaches, defacement, or further compromise of internal systems if the CMS is integrated with backend services. The requirement for administrative privileges limits the attack surface to insiders or attackers who have already obtained elevated access, reducing the likelihood of widespread exploitation. However, organizations with weak internal access controls or insufficient monitoring may be at higher risk. The vulnerability does not affect availability directly, but successful exploitation could indirectly disrupt services through subsequent attacks or loss of trust. Given the use of SHIRASAGI in certain public sector and private organizations in Japan and some European entities, the impact depends on deployment scale and sensitivity of hosted data. The scope change in CVSS indicates that the vulnerability could affect components beyond the immediate application, potentially impacting other integrated systems. Overall, the threat is moderate but warrants timely remediation to prevent escalation.
Mitigation Recommendations
1. Upgrade SHIRASAGI installations to version 1.16.2 or later, where the vulnerability has been addressed. 2. Implement strict input validation and output encoding on all user-supplied data, especially in administrative interfaces, to prevent script injection. 3. Enforce the principle of least privilege by limiting administrative access only to necessary personnel and regularly reviewing access rights. 4. Deploy Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting SHIRASAGI endpoints. 5. Conduct regular security audits and penetration testing focusing on authentication and input handling in the CMS. 6. Monitor logs for unusual administrative activities or script injection attempts to detect early exploitation. 7. Educate administrators about phishing and credential theft risks to reduce the chance of privilege compromise. 8. If upgrading immediately is not feasible, apply virtual patching via WAF or input filtering as a temporary measure. 9. Segregate the CMS environment from critical backend systems to limit lateral movement in case of compromise. 10. Maintain up-to-date backups and incident response plans to quickly recover from potential attacks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium
CVE-2022-43499: Cross-site scripting in SHIRASAGI Project SHIRASAGI
Description
Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
AI-Powered Analysis
Technical Analysis
CVE-2022-43499 is a stored cross-site scripting (XSS) vulnerability identified in the SHIRASAGI Project's SHIRASAGI content management system, affecting all versions prior to v1.16.2. This vulnerability allows a remote attacker with authenticated administrative privileges to inject arbitrary malicious scripts into the application. Stored XSS occurs when malicious input is saved on the server and later rendered in users' browsers without proper sanitization or encoding, enabling execution of attacker-controlled scripts. In this case, the attacker must have administrative access, which implies prior compromise or insider threat, but no additional user interaction beyond visiting the affected page is required. The vulnerability impacts confidentiality and integrity by enabling script execution that can hijack sessions, steal sensitive data, or perform actions on behalf of legitimate users. The CVSS 3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, required privileges (low), required user interaction (required), and a scope change due to potential impact beyond the vulnerable component. No known exploits in the wild have been reported to date. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation), indicating insufficient input validation or output encoding in the affected SHIRASAGI versions. The issue was reserved on 2022-10-20 and publicly disclosed on 2022-12-05. No official patch links were provided in the source data, but upgrading to version 1.16.2 or later is implied as the remediation path. Given the administrative privilege requirement, exploitation is limited to insiders or attackers who have already breached authentication controls, but the impact on affected systems can be significant due to the ability to execute arbitrary scripts within the context of the application and potentially escalate further attacks.
Potential Impact
For European organizations using SHIRASAGI CMS, this vulnerability poses a moderate risk primarily to confidentiality and integrity of web applications and their users. An attacker with administrative access can inject malicious scripts that may lead to session hijacking, credential theft, or unauthorized actions performed on behalf of legitimate users. This can result in data breaches, defacement, or further compromise of internal systems if the CMS is integrated with backend services. The requirement for administrative privileges limits the attack surface to insiders or attackers who have already obtained elevated access, reducing the likelihood of widespread exploitation. However, organizations with weak internal access controls or insufficient monitoring may be at higher risk. The vulnerability does not affect availability directly, but successful exploitation could indirectly disrupt services through subsequent attacks or loss of trust. Given the use of SHIRASAGI in certain public sector and private organizations in Japan and some European entities, the impact depends on deployment scale and sensitivity of hosted data. The scope change in CVSS indicates that the vulnerability could affect components beyond the immediate application, potentially impacting other integrated systems. Overall, the threat is moderate but warrants timely remediation to prevent escalation.
Mitigation Recommendations
1. Upgrade SHIRASAGI installations to version 1.16.2 or later, where the vulnerability has been addressed. 2. Implement strict input validation and output encoding on all user-supplied data, especially in administrative interfaces, to prevent script injection. 3. Enforce the principle of least privilege by limiting administrative access only to necessary personnel and regularly reviewing access rights. 4. Deploy Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting SHIRASAGI endpoints. 5. Conduct regular security audits and penetration testing focusing on authentication and input handling in the CMS. 6. Monitor logs for unusual administrative activities or script injection attempts to detect early exploitation. 7. Educate administrators about phishing and credential theft risks to reduce the chance of privilege compromise. 8. If upgrading immediately is not feasible, apply virtual patching via WAF or input filtering as a temporary measure. 9. Segregate the CMS environment from critical backend systems to limit lateral movement in case of compromise. 10. Maintain up-to-date backups and incident response plans to quickly recover from potential attacks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- jpcert
- Date Reserved
- 2022-10-20T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9840c4522896dcbf1326
Added to database: 5/21/2025, 9:09:20 AM
Last enriched: 6/24/2025, 3:56:31 AM
Last updated: 8/11/2025, 1:49:20 AM
Views: 17
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.