CVE-2024-22492: n/a in n/a
A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save contact parameter, which allows remote attackers to inject arbitrary web script or HTML.
AI Analysis
Technical Summary
CVE-2024-22492 is a stored Cross-Site Scripting (XSS) vulnerability identified in JFinalcms version 5.0.0. The vulnerability exists in the /gusetbook/save endpoint, specifically through the 'contact' parameter. An attacker can exploit this flaw by injecting arbitrary web scripts or HTML code that gets stored on the server and later rendered in the context of other users' browsers. This stored XSS can lead to the execution of malicious scripts when victims access the affected pages, potentially resulting in session hijacking, defacement, or redirection to malicious sites. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4 (medium severity), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating that the attack can be performed remotely over the network with low attack complexity, requires privileges (PR:L) and user interaction (UI:R), and impacts confidentiality and integrity with a scope change. No known exploits are reported in the wild, and no official patches have been linked yet. The vulnerability requires an authenticated user to interact with the vulnerable parameter, which somewhat limits the attack surface but still poses a significant risk in environments where users have low privilege but can submit content that is later viewed by others.
Potential Impact
For European organizations using JFinalcms 5.0.0, this vulnerability could lead to unauthorized script execution in the browsers of legitimate users, potentially compromising user sessions, leaking sensitive information, or enabling phishing attacks within the organization's web environment. Since stored XSS can affect multiple users, it poses a risk to the confidentiality and integrity of data accessed via the CMS. Organizations in sectors such as government, education, and public services that rely on JFinalcms for content management may face reputational damage and regulatory scrutiny under GDPR if personal data is compromised. The requirement for authenticated access reduces the risk from anonymous attackers but does not eliminate the threat, especially in environments with large user bases or weak access controls. Additionally, the scope change in the CVSS vector suggests that the vulnerability can affect resources beyond the initially vulnerable component, increasing potential impact. Given the lack of patches, organizations may face challenges in timely remediation, increasing exposure time.
Mitigation Recommendations
European organizations should immediately audit their JFinalcms 5.0.0 installations to identify the presence of the vulnerable /gusetbook/save endpoint. As no official patch is currently available, temporary mitigations include implementing strict input validation and output encoding on the 'contact' parameter to neutralize malicious scripts. Web Application Firewalls (WAFs) should be configured to detect and block typical XSS payloads targeting this endpoint. Organizations should also review user privileges to minimize the number of users who can submit content to this endpoint, reducing the attack surface. Monitoring and logging should be enhanced to detect suspicious activities related to stored XSS attempts. User education on phishing and suspicious links can help mitigate the impact of any successful exploitation. Finally, organizations should track vendor advisories for patches and apply them promptly once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2024-22492: n/a in n/a
Description
A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save contact parameter, which allows remote attackers to inject arbitrary web script or HTML.
AI-Powered Analysis
Technical Analysis
CVE-2024-22492 is a stored Cross-Site Scripting (XSS) vulnerability identified in JFinalcms version 5.0.0. The vulnerability exists in the /gusetbook/save endpoint, specifically through the 'contact' parameter. An attacker can exploit this flaw by injecting arbitrary web scripts or HTML code that gets stored on the server and later rendered in the context of other users' browsers. This stored XSS can lead to the execution of malicious scripts when victims access the affected pages, potentially resulting in session hijacking, defacement, or redirection to malicious sites. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4 (medium severity), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating that the attack can be performed remotely over the network with low attack complexity, requires privileges (PR:L) and user interaction (UI:R), and impacts confidentiality and integrity with a scope change. No known exploits are reported in the wild, and no official patches have been linked yet. The vulnerability requires an authenticated user to interact with the vulnerable parameter, which somewhat limits the attack surface but still poses a significant risk in environments where users have low privilege but can submit content that is later viewed by others.
Potential Impact
For European organizations using JFinalcms 5.0.0, this vulnerability could lead to unauthorized script execution in the browsers of legitimate users, potentially compromising user sessions, leaking sensitive information, or enabling phishing attacks within the organization's web environment. Since stored XSS can affect multiple users, it poses a risk to the confidentiality and integrity of data accessed via the CMS. Organizations in sectors such as government, education, and public services that rely on JFinalcms for content management may face reputational damage and regulatory scrutiny under GDPR if personal data is compromised. The requirement for authenticated access reduces the risk from anonymous attackers but does not eliminate the threat, especially in environments with large user bases or weak access controls. Additionally, the scope change in the CVSS vector suggests that the vulnerability can affect resources beyond the initially vulnerable component, increasing potential impact. Given the lack of patches, organizations may face challenges in timely remediation, increasing exposure time.
Mitigation Recommendations
European organizations should immediately audit their JFinalcms 5.0.0 installations to identify the presence of the vulnerable /gusetbook/save endpoint. As no official patch is currently available, temporary mitigations include implementing strict input validation and output encoding on the 'contact' parameter to neutralize malicious scripts. Web Application Firewalls (WAFs) should be configured to detect and block typical XSS payloads targeting this endpoint. Organizations should also review user privileges to minimize the number of users who can submit content to this endpoint, reducing the attack surface. Monitoring and logging should be enhanced to detect suspicious activities related to stored XSS attempts. User education on phishing and suspicious links can help mitigate the impact of any successful exploitation. Finally, organizations should track vendor advisories for patches and apply them promptly once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2024-01-11T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683f034b182aa0cae27e66d1
Added to database: 6/3/2025, 2:14:35 PM
Last enriched: 7/4/2025, 2:39:45 PM
Last updated: 7/31/2025, 1:25:26 PM
Views: 10
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.