CVE-2025-10018: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in OpenSolution QuickCMS
QuickCMS is vulnerable to multiple Stored XSS in language editor functionality (languages). Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed on every page. By default admin user is not able to add JavaScript into the website. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.
AI Analysis
Technical Summary
CVE-2025-10018 identifies a Stored Cross-Site Scripting (XSS) vulnerability in OpenSolution QuickCMS, version 6.8, within the language editor functionality. Stored XSS occurs when malicious input is saved on the server and later rendered in users' browsers without proper sanitization or encoding. In this case, an attacker with administrative privileges can inject arbitrary HTML and JavaScript code into the language editor, which is then rendered on every page of the website. This persistent injection enables execution of malicious scripts in the context of users' browsers, potentially leading to session hijacking, defacement, or distribution of malware. The vulnerability arises from improper neutralization of input during web page generation, classified under CWE-79. Although the default admin user is restricted from adding JavaScript directly, the flaw allows bypassing these restrictions via the language editor. The vendor was notified early but has not disclosed affected version ranges beyond 6.8 or provided patches. No known exploits have been reported in the wild, but the vulnerability's presence in a CMS platform used for website content management poses a significant risk if exploited. The CVSS 4.0 base score of 4.8 reflects medium severity, considering the requirement for high privileges and lack of user interaction for exploitation. The vulnerability impacts confidentiality and integrity by enabling script execution that can steal cookies or manipulate page content, but does not directly affect availability. The scope is limited to systems running the vulnerable QuickCMS version, with no indication of privilege escalation or network propagation.
Potential Impact
For European organizations using QuickCMS 6.8, this vulnerability can lead to unauthorized script execution within the context of their websites, compromising user data confidentiality and integrity. Attackers with admin access could inject malicious scripts that steal session tokens, redirect users to phishing sites, or alter website content, damaging organizational reputation and user trust. Given the CMS's role in managing website content, exploitation could affect customer-facing portals, intranets, or e-commerce platforms, potentially leading to data breaches or financial losses. The requirement for administrative privileges limits remote exploitation but insider threats or compromised admin accounts could facilitate attacks. The lack of vendor patches increases exposure duration. Organizations in sectors with high web presence, such as government, finance, and retail, are particularly at risk. Additionally, GDPR compliance implications arise if personal data is compromised through XSS-facilitated attacks, potentially resulting in regulatory penalties.
Mitigation Recommendations
European organizations should immediately audit their QuickCMS installations to identify version 6.8 deployments and restrict administrative access to trusted personnel only. Implement strict input validation and output encoding on the language editor fields to neutralize malicious scripts. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on web pages. Regularly monitor and review admin activities and language editor content for suspicious modifications. If possible, isolate the CMS environment and restrict network access to reduce attack surface. Since no official patch is available, consider upgrading to newer versions once the vendor releases a fix or applying custom patches to sanitize inputs. Conduct security awareness training for administrators to prevent credential compromise. Additionally, implement web application firewalls (WAF) with rules targeting XSS payloads to provide an additional layer of defense.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-10018: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in OpenSolution QuickCMS
Description
QuickCMS is vulnerable to multiple Stored XSS in language editor functionality (languages). Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed on every page. By default admin user is not able to add JavaScript into the website. The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.
AI-Powered Analysis
Technical Analysis
CVE-2025-10018 identifies a Stored Cross-Site Scripting (XSS) vulnerability in OpenSolution QuickCMS, version 6.8, within the language editor functionality. Stored XSS occurs when malicious input is saved on the server and later rendered in users' browsers without proper sanitization or encoding. In this case, an attacker with administrative privileges can inject arbitrary HTML and JavaScript code into the language editor, which is then rendered on every page of the website. This persistent injection enables execution of malicious scripts in the context of users' browsers, potentially leading to session hijacking, defacement, or distribution of malware. The vulnerability arises from improper neutralization of input during web page generation, classified under CWE-79. Although the default admin user is restricted from adding JavaScript directly, the flaw allows bypassing these restrictions via the language editor. The vendor was notified early but has not disclosed affected version ranges beyond 6.8 or provided patches. No known exploits have been reported in the wild, but the vulnerability's presence in a CMS platform used for website content management poses a significant risk if exploited. The CVSS 4.0 base score of 4.8 reflects medium severity, considering the requirement for high privileges and lack of user interaction for exploitation. The vulnerability impacts confidentiality and integrity by enabling script execution that can steal cookies or manipulate page content, but does not directly affect availability. The scope is limited to systems running the vulnerable QuickCMS version, with no indication of privilege escalation or network propagation.
Potential Impact
For European organizations using QuickCMS 6.8, this vulnerability can lead to unauthorized script execution within the context of their websites, compromising user data confidentiality and integrity. Attackers with admin access could inject malicious scripts that steal session tokens, redirect users to phishing sites, or alter website content, damaging organizational reputation and user trust. Given the CMS's role in managing website content, exploitation could affect customer-facing portals, intranets, or e-commerce platforms, potentially leading to data breaches or financial losses. The requirement for administrative privileges limits remote exploitation but insider threats or compromised admin accounts could facilitate attacks. The lack of vendor patches increases exposure duration. Organizations in sectors with high web presence, such as government, finance, and retail, are particularly at risk. Additionally, GDPR compliance implications arise if personal data is compromised through XSS-facilitated attacks, potentially resulting in regulatory penalties.
Mitigation Recommendations
European organizations should immediately audit their QuickCMS installations to identify version 6.8 deployments and restrict administrative access to trusted personnel only. Implement strict input validation and output encoding on the language editor fields to neutralize malicious scripts. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on web pages. Regularly monitor and review admin activities and language editor content for suspicious modifications. If possible, isolate the CMS environment and restrict network access to reduce attack surface. Since no official patch is available, consider upgrading to newer versions once the vendor releases a fix or applying custom patches to sanitize inputs. Conduct security awareness training for administrators to prevent credential compromise. Additionally, implement web application firewalls (WAF) with rules targeting XSS payloads to provide an additional layer of defense.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- CERT-PL
- Date Reserved
- 2025-09-05T10:21:46.832Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 69172e00355db8f699772cb1
Added to database: 11/14/2025, 1:26:24 PM
Last enriched: 11/21/2025, 2:02:33 PM
Last updated: 12/30/2025, 1:56:00 AM
Views: 82
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-15213: Improper Authorization in code-projects Student File Management System
MediumCVE-2025-15212: SQL Injection in code-projects Refugee Food Management System
MediumCVE-2025-15211: SQL Injection in code-projects Refugee Food Management System
MediumCVE-2025-23550: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Kemal YAZICI Product Puller
HighCVE-2025-23554: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Jakub Glos Off Page SEO
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.