Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11308: Cross Site Scripting in Vanderlande Baggage 360

0
Medium
VulnerabilityCVE-2025-11308cvecve-2025-11308
Published: Sun Oct 05 2025 (10/05/2025, 22:32:05 UTC)
Source: CVE Database V5
Vendor/Project: Vanderlande
Product: Baggage 360

Description

A vulnerability was identified in Vanderlande Baggage 360 7.0.0. This issue affects some unknown processing of the file /api-addons/v1/messages. Such manipulation of the argument Message leads to cross site scripting. The attack may be performed from remote. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

AI-Powered Analysis

AILast updated: 10/05/2025, 22:45:09 UTC

Technical Analysis

CVE-2025-11308 is a cross-site scripting (XSS) vulnerability identified in Vanderlande Baggage 360 version 7.0.0, specifically affecting an unknown function within the /api-addons/v1/messages endpoint. The vulnerability arises from improper neutralization of user-controllable input in the 'Message' argument, allowing malicious scripts to be injected and executed in the context of other users' browsers. This is classified under CWE-79, which pertains to improper input sanitization leading to XSS. The attack can be initiated remotely without authentication, though it requires some user interaction to trigger the malicious payload. The exploit is publicly available as a proof-of-concept, increasing the risk of exploitation. The vendor has been contacted but has not responded or provided any patches or mitigation guidance. The CVSS v4.0 base score is 5.1 (medium severity), reflecting the ease of exploitation (low complexity, no privileges required), the requirement for user interaction, and limited impact on confidentiality and availability but some impact on integrity. The vulnerability could allow attackers to execute arbitrary scripts in the victim's browser, potentially leading to session hijacking, defacement, or redirection to malicious sites. The MITRE ATT&CK technique T1059.007 (Command and Scripting Interpreter: JavaScript) is relevant here. No official patches or countermeasures are currently known, and the advisory suggests considering alternative products until a fix is available.

Potential Impact

For European organizations, especially those operating airports or logistics centers using Vanderlande Baggage 360 7.0.0, this vulnerability poses a tangible risk. Baggage handling systems are critical infrastructure components in airports, and compromise could disrupt operations or lead to unauthorized access to internal systems via session hijacking or credential theft through XSS attacks. Although the vulnerability primarily affects the integrity of displayed content, successful exploitation could facilitate phishing or social engineering attacks targeting airport staff or passengers. Given the remote exploitability and public availability of the exploit, attackers could target European airports to cause operational disruptions or reputational damage. The lack of vendor response and patches increases the window of exposure. Furthermore, attackers might chain this XSS with other vulnerabilities to escalate privileges or move laterally within airport IT environments. The impact on availability is limited but cannot be ruled out if attackers use the XSS to inject disruptive scripts. Confidentiality impact is low but possible if session tokens or sensitive data are exposed via the XSS vector.

Mitigation Recommendations

Since no official patches or vendor mitigations are available, European organizations should implement immediate compensating controls. First, apply strict input validation and output encoding on the 'Message' parameter at any proxy or web application firewall (WAF) level to block or sanitize malicious payloads targeting /api-addons/v1/messages. Deploy a WAF with custom rules to detect and block typical XSS attack patterns. Conduct thorough monitoring and logging of API traffic to detect anomalous requests. Limit user privileges and segregate the baggage handling system network from other critical IT infrastructure to reduce lateral movement risk. Educate users and staff about the risks of interacting with suspicious content that could trigger XSS payloads. If feasible, consider temporarily disabling or restricting access to the vulnerable API endpoint until a patch or vendor guidance is available. Evaluate alternative baggage handling solutions or updated versions of Vanderlande Baggage 360 that do not contain this vulnerability. Regularly review threat intelligence feeds for updates on exploit activity or vendor patches. Finally, implement Content Security Policy (CSP) headers where possible to mitigate the impact of XSS by restricting script execution sources.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
VulDB
Date Reserved
2025-10-05T05:54:04.599Z
Cvss Version
4.0
State
PUBLISHED
Article Source
{"url":"https://vuldb.com/?id.327189","fetched":true,"fetchedAt":"2025-10-05T22:44:56.863Z","wordCount":408,"truncated":false,"content":"HistoryDiffRelateAPI JSONAPI XMLAddPurchaseLoginSignupVDB-327189 · CVE-2025-11308 · GCVE-100-327189Vanderlande Baggage 360 7.0.0 /api-addons/v1/messages Message cross site scriptingHistoryDiffrelatejsonxmlCTISummaryinfoA vulnerability identified as problematic has been detected in Vanderlande Baggage 360 7.0.0. Impacted is an unknown function of the file /api-addons/v1/messages. Performing manipulation of the argument Message results in cross site scripting. This vulnerability is cataloged as CVE-2025-11308. It is possible to initiate the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.DetailsinfoA vulnerability, which was classified as problematic, was found in Vanderlande Baggage 360 7.0.0. This affects some unknown functionality of the file /api-addons/v1/messages. The manipulation of the argument message with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2025-11308. The exploitability is told to be easy. It is possible to initiate the attack remotely. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. The exploit is shared for download at github.com. It is declared as proof-of-concept. The vendor was contacted early about this disclosure but did not respond in any way. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.ProductinfoVendorVanderlandeNameBaggage 360Version7.0.0CPE 2.3info🔒CPE 2.2info🔒CVSSv4infoVulDB Vector: 🔒VulDB Reliability: 🔍CVSSv3infoVulDB Meta Base Score: 3.5VulDB Meta Temp Score: 3.2VulDB Base Score: 3.5VulDB Temp Score: 3.2VulDB Vector: 🔒VulDB Reliability: 🔍CVSSv2infoAVACAuCIA💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳VectorComplexityAuthenticationConfidentialityIntegrityAvailabilityUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockVulDB Base Score: 🔒VulDB Temp Score: 🔒VulDB Reliability: 🔍ExploitinginfoClass: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74CAPEC: 🔒ATT&CK: 🔒Physical: NoLocal: NoRemote: YesAvailability: 🔒Access: PublicStatus: Proof-of-ConceptDownload: 🔒Price Prediction: 🔍Current Price Estimation: 🔒0-DayUnlockUnlockUnlockUnlockTodayUnlockUnlockUnlockUnlockThreat IntelligenceinfoInterest: 🔍Active Actors: 🔍Active APT Groups: 🔍CountermeasuresinfoRecommended: no mitigation knownStatus: 🔍0-Day Time: 🔒Timelineinfo10/05/2025 Advisory disclosed10/05/2025 +0 days VulDB entry created10/05/2025 +0 days VulDB entry last updateSourcesinfoAdvisory: github.comStatus: Not definedCVE: CVE-2025-11308 (🔒)GCVE (CVE): GCVE-0-2025-11308GCVE (VulDB): GCVE-100-327189scip Labs: https://www.scip.ch/en/?labs.20161013EntryinfoCreated: 10/05/2025 07:59Changes: 10/05/2025 07:59 (56)Complete: 🔍Submitter: YasserREEDCache ID: 95:D57:111SubmitinfoAcceptedSubmit #662216: Vanderlande OpenAIR - Baggage 360 v7.0.0 Cross-Site Scripting (XSS) Stored (by github.com)DiscussionNo comments yet. Languages: en.Please log in to comment.◂ PreviousOverviewNext ▸Do you need the next level of professionalism?Upgrade your account now!"}

Threat ID: 68e2f3a3b3fd695dc7e5d86f

Added to database: 10/5/2025, 10:39:31 PM

Last enriched: 10/5/2025, 10:45:09 PM

Last updated: 10/7/2025, 9:54:18 AM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats