Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11308: Cross Site Scripting in Vanderlande Baggage 360

0
Medium
VulnerabilityCVE-2025-11308cvecve-2025-11308
Published: Sun Oct 05 2025 (10/05/2025, 22:32:05 UTC)
Source: CVE Database V5
Vendor/Project: Vanderlande
Product: Baggage 360

Description

A vulnerability was identified in Vanderlande Baggage 360 7.0.0. This issue affects some unknown processing of the file /api-addons/v1/messages. Such manipulation of the argument Message leads to cross site scripting. The attack may be performed from remote. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

AI-Powered Analysis

AILast updated: 10/13/2025, 00:37:11 UTC

Technical Analysis

CVE-2025-11308 is a stored Cross Site Scripting (XSS) vulnerability identified in Vanderlande Baggage 360 version 7.0.0, specifically within the /api-addons/v1/messages API endpoint. The vulnerability arises due to improper neutralization of user-controllable input in the 'Message' parameter, which is reflected in web pages served to other users without adequate sanitization, classified under CWE-79. This flaw allows remote attackers to inject malicious JavaScript code that executes in the context of victims’ browsers, potentially compromising session tokens, redirecting users, or performing unauthorized actions. Exploitation does not require authentication but does require victim user interaction to trigger the malicious payload. The CVSS v4.0 score is 5.1 (medium), reflecting ease of remote exploitation (attack vector: network), no privileges required, but user interaction needed. A public proof-of-concept exploit is available, increasing the risk of exploitation. The vendor, Vanderlande, was contacted early but has not provided any response or patch, leaving affected systems exposed. The vulnerability impacts the integrity of the system by allowing injection of unauthorized scripts, which can lead to further attacks such as credential theft or privilege escalation. The vulnerability is relevant to airport baggage handling systems, which are critical infrastructure components. No official mitigations or patches are currently available, and the exploit is publicly accessible on GitHub, raising the urgency for defensive measures. The MITRE ATT&CK technique T1059.007 (Command and Scripting Interpreter: JavaScript) is associated with this attack vector.

Potential Impact

For European organizations, particularly airports and logistics operators using Vanderlande Baggage 360, this vulnerability poses a significant risk to operational integrity and security. Exploitation could allow attackers to execute arbitrary scripts within the baggage handling management interface, potentially leading to session hijacking, unauthorized access to sensitive operational data, or manipulation of baggage handling workflows. This could disrupt airport operations, cause delays, or facilitate further attacks on connected systems. Given the critical nature of airport infrastructure in Europe and the reliance on automated baggage systems, the impact could extend to passenger safety and trust. Additionally, attackers could leverage this vulnerability to pivot into broader network segments, compromising confidentiality and availability of other systems. The lack of vendor response and patch increases the window of exposure, making European airports attractive targets for opportunistic attackers or advanced persistent threat groups aiming to disrupt critical infrastructure.

Mitigation Recommendations

Since no official patch or vendor mitigation is available, European organizations should implement the following specific measures: 1) Deploy Web Application Firewalls (WAFs) with custom rules to detect and block malicious payloads targeting the /api-addons/v1/messages endpoint, focusing on typical XSS attack patterns. 2) Implement strict input validation and output encoding on any user-controllable inputs in the baggage system interface, if customization or integration options exist. 3) Restrict access to the vulnerable API endpoint to trusted internal networks only, using network segmentation and access control lists to limit exposure. 4) Monitor logs and network traffic for unusual activity or repeated attempts to exploit the Message parameter. 5) Educate staff and users about the risks of interacting with suspicious links or inputs related to the baggage system interface to reduce successful user interaction exploitation. 6) Consider deploying Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in the web interface. 7) Engage with Vanderlande for updates and push for timely patch release. 8) Evaluate alternative baggage handling solutions or temporary compensating controls if feasible. These targeted actions go beyond generic advice by focusing on the specific vulnerable endpoint and operational context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
VulDB
Date Reserved
2025-10-05T05:54:04.599Z
Cvss Version
4.0
State
PUBLISHED
Article Source
{"url":"https://vuldb.com/?id.327189","fetched":true,"fetchedAt":"2025-10-05T22:44:56.863Z","wordCount":408,"truncated":false,"content":"HistoryDiffRelateAPI JSONAPI XMLAddPurchaseLoginSignupVDB-327189 · CVE-2025-11308 · GCVE-100-327189Vanderlande Baggage 360 7.0.0 /api-addons/v1/messages Message cross site scriptingHistoryDiffrelatejsonxmlCTISummaryinfoA vulnerability identified as problematic has been detected in Vanderlande Baggage 360 7.0.0. Impacted is an unknown function of the file /api-addons/v1/messages. Performing manipulation of the argument Message results in cross site scripting. This vulnerability is cataloged as CVE-2025-11308. It is possible to initiate the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.DetailsinfoA vulnerability, which was classified as problematic, was found in Vanderlande Baggage 360 7.0.0. This affects some unknown functionality of the file /api-addons/v1/messages. The manipulation of the argument message with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2025-11308. The exploitability is told to be easy. It is possible to initiate the attack remotely. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. The exploit is shared for download at github.com. It is declared as proof-of-concept. The vendor was contacted early about this disclosure but did not respond in any way. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.ProductinfoVendorVanderlandeNameBaggage 360Version7.0.0CPE 2.3info🔒CPE 2.2info🔒CVSSv4infoVulDB Vector: 🔒VulDB Reliability: 🔍CVSSv3infoVulDB Meta Base Score: 3.5VulDB Meta Temp Score: 3.2VulDB Base Score: 3.5VulDB Temp Score: 3.2VulDB Vector: 🔒VulDB Reliability: 🔍CVSSv2infoAVACAuCIA💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳💳VectorComplexityAuthenticationConfidentialityIntegrityAvailabilityUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockUnlockVulDB Base Score: 🔒VulDB Temp Score: 🔒VulDB Reliability: 🔍ExploitinginfoClass: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74CAPEC: 🔒ATT&CK: 🔒Physical: NoLocal: NoRemote: YesAvailability: 🔒Access: PublicStatus: Proof-of-ConceptDownload: 🔒Price Prediction: 🔍Current Price Estimation: 🔒0-DayUnlockUnlockUnlockUnlockTodayUnlockUnlockUnlockUnlockThreat IntelligenceinfoInterest: 🔍Active Actors: 🔍Active APT Groups: 🔍CountermeasuresinfoRecommended: no mitigation knownStatus: 🔍0-Day Time: 🔒Timelineinfo10/05/2025 Advisory disclosed10/05/2025 +0 days VulDB entry created10/05/2025 +0 days VulDB entry last updateSourcesinfoAdvisory: github.comStatus: Not definedCVE: CVE-2025-11308 (🔒)GCVE (CVE): GCVE-0-2025-11308GCVE (VulDB): GCVE-100-327189scip Labs: https://www.scip.ch/en/?labs.20161013EntryinfoCreated: 10/05/2025 07:59Changes: 10/05/2025 07:59 (56)Complete: 🔍Submitter: YasserREEDCache ID: 95:D57:111SubmitinfoAcceptedSubmit #662216: Vanderlande OpenAIR - Baggage 360 v7.0.0 Cross-Site Scripting (XSS) Stored (by github.com)DiscussionNo comments yet. Languages: en.Please log in to comment.◂ PreviousOverviewNext ▸Do you need the next level of professionalism?Upgrade your account now!"}

Threat ID: 68e2f3a3b3fd695dc7e5d86f

Added to database: 10/5/2025, 10:39:31 PM

Last enriched: 10/13/2025, 12:37:11 AM

Last updated: 11/22/2025, 1:50:53 AM

Views: 137

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats