CVE-2025-12229: Cross Site Scripting in projectworlds Expense Management System
A security flaw has been discovered in projectworlds Expense Management System 1.0. This affects an unknown function of the file /public/admin/roles/create of the component Roles Page. The manipulation results in cross site scripting. The attack may be performed from remote. The exploit has been released to the public and may be exploited.
AI Analysis
Technical Summary
CVE-2025-12229 identifies a cross-site scripting vulnerability in projectworlds Expense Management System version 1.0, specifically within the Roles Page located at /public/admin/roles/create. This vulnerability arises from insufficient input sanitization or output encoding, allowing an attacker to inject malicious scripts into the web interface. The flaw can be exploited remotely by an attacker who possesses high privileges (PR:H), without requiring authentication (AT:N) but does require user interaction (UI:P), such as tricking an administrator into clicking a crafted link or submitting malicious input. The vulnerability does not impact confidentiality (VC:N) or availability (VA:N) significantly but has a low impact on integrity (VI:L), as it could allow script execution leading to session hijacking, unauthorized actions, or defacement within the administrative interface. The CVSS 4.0 vector indicates low attack complexity (AC:L) and no scope change (S:N). Although no public exploit is currently known in the wild, the disclosure and availability of proof-of-concept code increase the risk of exploitation. The vulnerability affects only version 1.0 of the product, and no official patch has been released yet. The lack of CWE classification suggests the vulnerability is straightforward XSS without complex chaining. The attack surface is limited to the Roles Page, which is typically accessed by administrators, reducing exposure but increasing potential impact if exploited.
Potential Impact
For European organizations, especially those in finance, government, or large enterprises using projectworlds Expense Management System 1.0, this vulnerability could lead to unauthorized script execution within the administrative interface. This may result in session hijacking, privilege escalation, or manipulation of role assignments, potentially compromising internal controls and sensitive financial data. Although the vulnerability does not directly affect system availability or confidentiality, the integrity of administrative functions could be undermined, leading to broader security risks. The requirement for high privileges and user interaction limits mass exploitation but does not eliminate targeted attacks. Organizations with regulatory obligations under GDPR must consider the risk of data integrity issues and unauthorized access resulting from this vulnerability. The public disclosure and exploit availability increase the urgency for mitigation to prevent potential lateral movement or insider threat exploitation.
Mitigation Recommendations
Since no official patch is currently available, European organizations should implement immediate compensating controls. These include applying strict input validation and output encoding on the Roles Page to prevent script injection. Restrict access to the /public/admin/roles/create endpoint using network segmentation, VPNs, or IP whitelisting to limit exposure to trusted administrators only. Implement multi-factor authentication (MFA) for all administrative accounts to reduce the risk of credential compromise. Conduct user awareness training to prevent social engineering attacks that could trigger the required user interaction. Monitor logs for unusual activity related to role creation or modification. Consider deploying web application firewalls (WAF) with custom rules to detect and block XSS payloads targeting this endpoint. Finally, maintain close communication with the vendor for patch releases and apply updates promptly once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2025-12229: Cross Site Scripting in projectworlds Expense Management System
Description
A security flaw has been discovered in projectworlds Expense Management System 1.0. This affects an unknown function of the file /public/admin/roles/create of the component Roles Page. The manipulation results in cross site scripting. The attack may be performed from remote. The exploit has been released to the public and may be exploited.
AI-Powered Analysis
Technical Analysis
CVE-2025-12229 identifies a cross-site scripting vulnerability in projectworlds Expense Management System version 1.0, specifically within the Roles Page located at /public/admin/roles/create. This vulnerability arises from insufficient input sanitization or output encoding, allowing an attacker to inject malicious scripts into the web interface. The flaw can be exploited remotely by an attacker who possesses high privileges (PR:H), without requiring authentication (AT:N) but does require user interaction (UI:P), such as tricking an administrator into clicking a crafted link or submitting malicious input. The vulnerability does not impact confidentiality (VC:N) or availability (VA:N) significantly but has a low impact on integrity (VI:L), as it could allow script execution leading to session hijacking, unauthorized actions, or defacement within the administrative interface. The CVSS 4.0 vector indicates low attack complexity (AC:L) and no scope change (S:N). Although no public exploit is currently known in the wild, the disclosure and availability of proof-of-concept code increase the risk of exploitation. The vulnerability affects only version 1.0 of the product, and no official patch has been released yet. The lack of CWE classification suggests the vulnerability is straightforward XSS without complex chaining. The attack surface is limited to the Roles Page, which is typically accessed by administrators, reducing exposure but increasing potential impact if exploited.
Potential Impact
For European organizations, especially those in finance, government, or large enterprises using projectworlds Expense Management System 1.0, this vulnerability could lead to unauthorized script execution within the administrative interface. This may result in session hijacking, privilege escalation, or manipulation of role assignments, potentially compromising internal controls and sensitive financial data. Although the vulnerability does not directly affect system availability or confidentiality, the integrity of administrative functions could be undermined, leading to broader security risks. The requirement for high privileges and user interaction limits mass exploitation but does not eliminate targeted attacks. Organizations with regulatory obligations under GDPR must consider the risk of data integrity issues and unauthorized access resulting from this vulnerability. The public disclosure and exploit availability increase the urgency for mitigation to prevent potential lateral movement or insider threat exploitation.
Mitigation Recommendations
Since no official patch is currently available, European organizations should implement immediate compensating controls. These include applying strict input validation and output encoding on the Roles Page to prevent script injection. Restrict access to the /public/admin/roles/create endpoint using network segmentation, VPNs, or IP whitelisting to limit exposure to trusted administrators only. Implement multi-factor authentication (MFA) for all administrative accounts to reduce the risk of credential compromise. Conduct user awareness training to prevent social engineering attacks that could trigger the required user interaction. Monitor logs for unusual activity related to role creation or modification. Consider deploying web application firewalls (WAF) with custom rules to detect and block XSS payloads targeting this endpoint. Finally, maintain close communication with the vendor for patch releases and apply updates promptly once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-10-25T17:00:15.024Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68ff0690748f7c5f7ca8c161
Added to database: 10/27/2025, 5:43:44 AM
Last enriched: 11/3/2025, 6:09:04 AM
Last updated: 12/10/2025, 11:13:34 AM
Views: 70
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-7073: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Bitdefender Total Security
HighCVE-2025-66675: CWE-459 Incomplete Cleanup in Apache Software Foundation Apache Struts
UnknownICS Patch Tuesday: Vulnerabilities Fixed by Siemens, Rockwell, Schneider
MediumCVE-2025-66004: CWE-35: Path Traversal: '.../...//' in libimobiledevice usbmuxd
MediumCVE-2025-1161: CWE-648 Incorrect Use of Privileged APIs in NomySost Information Technology Training and Consulting Inc. Nomysem
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.