CVE-2025-28964: CWE-352 Cross-Site Request Forgery (CSRF) in mangup Personal Favicon
Cross-Site Request Forgery (CSRF) vulnerability in mangup Personal Favicon allows Stored XSS. This issue affects Personal Favicon: from n/a through 2.0.
AI Analysis
Technical Summary
CVE-2025-28964 identifies a Cross-Site Request Forgery (CSRF) vulnerability in the mangup Personal Favicon product, which allows an attacker to perform Stored Cross-Site Scripting (XSS) attacks. The vulnerability affects all versions up to 2.0, with no specific lower bound version detailed. The core issue is that the application does not adequately verify the origin or intent of requests that modify user data or settings, enabling an attacker to trick an authenticated user into submitting malicious requests. This CSRF flaw can be exploited to inject persistent malicious scripts into the application, which are then stored and executed in the context of other users’ browsers. The CVSS v3.1 base score is 7.1 (high severity), reflecting that the vulnerability is remotely exploitable over the network without privileges, requires user interaction, and impacts confidentiality, integrity, and availability with a scope change. The vulnerability’s CWE classification is CWE-352, which corresponds to CSRF. Although no known exploits are currently reported in the wild, the presence of stored XSS as a consequence significantly raises the risk profile, as it can lead to session hijacking, credential theft, or further exploitation within the affected environment. The lack of available patches at the time of publication increases the urgency for mitigation. The vulnerability’s exploitation requires a victim user to interact with a maliciously crafted link or webpage, which then triggers unauthorized actions on the vulnerable Personal Favicon application, potentially compromising user data and system integrity.
Potential Impact
For European organizations using mangup Personal Favicon, this vulnerability poses a significant risk to web application security, particularly for those managing user-customizable content or settings. The stored XSS resulting from the CSRF attack can lead to unauthorized access to sensitive information, session hijacking, and potential lateral movement within internal networks. This can compromise confidentiality and integrity of data, disrupt availability of services, and damage organizational reputation. Given the high CVSS score and scope change, the vulnerability could affect multiple users and systems within an organization, amplifying the impact. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and government, may face regulatory consequences if exploited. The need for user interaction means phishing or social engineering campaigns could be leveraged to exploit this vulnerability, increasing the attack surface. Additionally, the absence of patches means organizations must rely on compensating controls, which may not fully mitigate risk. The vulnerability’s presence in a personalization feature may also affect user trust and satisfaction if exploited.
Mitigation Recommendations
1. Implement strict CSRF protections immediately, such as synchronizer tokens (anti-CSRF tokens) embedded in forms and verified on the server side for all state-changing requests. 2. Enforce SameSite cookie attributes (preferably 'Strict' or 'Lax') to reduce the risk of cross-origin requests. 3. Conduct thorough input validation and output encoding to prevent stored XSS payloads from executing, including sanitizing all user-supplied data before storage and rendering. 4. Restrict the HTTP methods allowed for sensitive operations to POST only, and verify the HTTP Referer or Origin headers where feasible. 5. Educate users about phishing and social engineering risks to reduce the likelihood of user interaction with malicious content. 6. Monitor application logs for unusual or unauthorized requests that may indicate exploitation attempts. 7. Engage with the vendor or community to obtain patches or updates as soon as they become available, and prioritize their deployment. 8. Consider implementing Web Application Firewalls (WAFs) with custom rules to detect and block CSRF and XSS attack patterns targeting the Personal Favicon application. 9. Review and limit user privileges to minimize the impact of compromised accounts. 10. Perform regular security assessments and penetration testing focused on CSRF and XSS vulnerabilities in the affected application components.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-28964: CWE-352 Cross-Site Request Forgery (CSRF) in mangup Personal Favicon
Description
Cross-Site Request Forgery (CSRF) vulnerability in mangup Personal Favicon allows Stored XSS. This issue affects Personal Favicon: from n/a through 2.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-28964 identifies a Cross-Site Request Forgery (CSRF) vulnerability in the mangup Personal Favicon product, which allows an attacker to perform Stored Cross-Site Scripting (XSS) attacks. The vulnerability affects all versions up to 2.0, with no specific lower bound version detailed. The core issue is that the application does not adequately verify the origin or intent of requests that modify user data or settings, enabling an attacker to trick an authenticated user into submitting malicious requests. This CSRF flaw can be exploited to inject persistent malicious scripts into the application, which are then stored and executed in the context of other users’ browsers. The CVSS v3.1 base score is 7.1 (high severity), reflecting that the vulnerability is remotely exploitable over the network without privileges, requires user interaction, and impacts confidentiality, integrity, and availability with a scope change. The vulnerability’s CWE classification is CWE-352, which corresponds to CSRF. Although no known exploits are currently reported in the wild, the presence of stored XSS as a consequence significantly raises the risk profile, as it can lead to session hijacking, credential theft, or further exploitation within the affected environment. The lack of available patches at the time of publication increases the urgency for mitigation. The vulnerability’s exploitation requires a victim user to interact with a maliciously crafted link or webpage, which then triggers unauthorized actions on the vulnerable Personal Favicon application, potentially compromising user data and system integrity.
Potential Impact
For European organizations using mangup Personal Favicon, this vulnerability poses a significant risk to web application security, particularly for those managing user-customizable content or settings. The stored XSS resulting from the CSRF attack can lead to unauthorized access to sensitive information, session hijacking, and potential lateral movement within internal networks. This can compromise confidentiality and integrity of data, disrupt availability of services, and damage organizational reputation. Given the high CVSS score and scope change, the vulnerability could affect multiple users and systems within an organization, amplifying the impact. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and government, may face regulatory consequences if exploited. The need for user interaction means phishing or social engineering campaigns could be leveraged to exploit this vulnerability, increasing the attack surface. Additionally, the absence of patches means organizations must rely on compensating controls, which may not fully mitigate risk. The vulnerability’s presence in a personalization feature may also affect user trust and satisfaction if exploited.
Mitigation Recommendations
1. Implement strict CSRF protections immediately, such as synchronizer tokens (anti-CSRF tokens) embedded in forms and verified on the server side for all state-changing requests. 2. Enforce SameSite cookie attributes (preferably 'Strict' or 'Lax') to reduce the risk of cross-origin requests. 3. Conduct thorough input validation and output encoding to prevent stored XSS payloads from executing, including sanitizing all user-supplied data before storage and rendering. 4. Restrict the HTTP methods allowed for sensitive operations to POST only, and verify the HTTP Referer or Origin headers where feasible. 5. Educate users about phishing and social engineering risks to reduce the likelihood of user interaction with malicious content. 6. Monitor application logs for unusual or unauthorized requests that may indicate exploitation attempts. 7. Engage with the vendor or community to obtain patches or updates as soon as they become available, and prioritize their deployment. 8. Consider implementing Web Application Firewalls (WAFs) with custom rules to detect and block CSRF and XSS attack patterns targeting the Personal Favicon application. 9. Review and limit user privileges to minimize the impact of compromised accounts. 10. Perform regular security assessments and penetration testing focused on CSRF and XSS vulnerabilities in the affected application components.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-03-11T08:10:19.510Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6842edda71f4d251b5c87f3c
Added to database: 6/6/2025, 1:32:10 PM
Last enriched: 7/8/2025, 12:09:37 AM
Last updated: 8/5/2025, 10:26:13 AM
Views: 17
Related Threats
Researcher to release exploit for full auth bypass on FortiWeb
HighCVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.