Skip to main content

CVE-2025-40695: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in PHPGurukul Online Fire Reporting System

Medium
VulnerabilityCVE-2025-40695cvecve-2025-40695cwe-79
Published: Thu Sep 11 2025 (09/11/2025, 11:46:39 UTC)
Source: CVE Database V5
Vendor/Project: PHPGurukul
Product: Online Fire Reporting System

Description

Stored Cross Site Scripting in Online Fire Reporting System v1.2 by PHPGurukul, that consists in a stored authenticated XSS due to the lack of propper validation of user inputs 'remark', 'status' and 'takeaction' parameters via POST at the endpoint '/ofrs/admin/request-details.php'. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and steal its cookie session details.

AI-Powered Analysis

AILast updated: 09/11/2025, 19:08:13 UTC

Technical Analysis

CVE-2025-40695 is a stored Cross-Site Scripting (XSS) vulnerability identified in version 1.2 of the PHPGurukul Online Fire Reporting System (OFRS). The vulnerability arises due to improper neutralization of user input during web page generation, specifically in the parameters 'remark', 'status', and 'takeaction' submitted via POST requests to the '/ofrs/admin/request-details.php' endpoint. Because these inputs are not properly validated or sanitized, an authenticated attacker can inject malicious scripts that are stored on the server and later executed in the browsers of other authenticated users who view the affected pages. This stored XSS can be exploited remotely without requiring elevated privileges beyond authentication and does not require user interaction beyond viewing the malicious content. The primary impact of this vulnerability is the potential theft of session cookies, which could lead to session hijacking, unauthorized access, and further compromise of user accounts within the system. The CVSS 4.0 base score of 5.1 reflects a medium severity, considering the attack vector is network-based, the attack complexity is low, no privileges beyond authentication are required, and user interaction is needed only to view the malicious content. No known public exploits are reported at this time, and no patches have been published yet. The vulnerability is categorized under CWE-79, which covers improper neutralization of input leading to XSS attacks.

Potential Impact

For European organizations using the PHPGurukul Online Fire Reporting System, this vulnerability poses a significant risk to the confidentiality and integrity of user sessions and data. Fire reporting systems are critical for emergency response coordination and public safety; compromise of such systems could lead to unauthorized access to sensitive incident reports, manipulation of fire incident data, or disruption of emergency workflows. The theft of session cookies via XSS could allow attackers to impersonate legitimate users, potentially including administrators, leading to unauthorized modifications or data exfiltration. Additionally, exploitation could facilitate further attacks within the network, such as lateral movement or privilege escalation. Given the critical nature of fire reporting systems, any compromise could undermine trust in emergency services and impact public safety operations. The medium severity rating suggests that while the vulnerability is exploitable, the requirement for authentication and user interaction somewhat limits the attack surface. However, in environments where multiple users access the system, the risk of exploitation remains notable.

Mitigation Recommendations

To mitigate this vulnerability, organizations should implement strict input validation and output encoding on all user-supplied data, especially the 'remark', 'status', and 'takeaction' parameters. Employing context-aware output encoding (e.g., HTML entity encoding) before rendering user inputs in web pages is critical to prevent script execution. Additionally, adopting Content Security Policy (CSP) headers can help restrict the execution of unauthorized scripts. Since no official patch is currently available, organizations should consider deploying Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting the vulnerable endpoint. Enforcing least privilege access controls and monitoring user activities for anomalous behavior can reduce the impact of compromised accounts. Regular security training for users to recognize suspicious links or inputs can also help mitigate social engineering aspects. Finally, organizations should maintain up-to-date backups and prepare incident response plans to quickly address any exploitation attempts once patches become available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
INCIBE
Date Reserved
2025-04-16T08:38:18.261Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68c31dfb563d4c3db05f6e42

Added to database: 9/11/2025, 7:07:39 PM

Last enriched: 9/11/2025, 7:08:13 PM

Last updated: 9/12/2025, 11:16:49 PM

Views: 7

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats