CVE-2025-40709: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in ACDH-CH OpenAtlas
Cross-Site Scripting (XSS) vulnerability in OpenAtlas v8.9.0 from the Austrian Centre for Digital Humanities and Cultural Heritage (ACDH-CH), due to inadequate validation of user input when a POST request is sent. The vulnerabilities could allow a remote user to send specially crafted queries to an authenticated user and steal their session cookie details, via the "/insert/person/<ID>” petition, "name" and "alias-0” parameters.
AI Analysis
Technical Summary
CVE-2025-40709 is a Cross-Site Scripting (XSS) vulnerability identified in version 8.9.0 of OpenAtlas, a software product developed by the Austrian Centre for Digital Humanities and Cultural Heritage (ACDH-CH). The vulnerability arises from improper neutralization of user input (CWE-79) during web page generation, specifically when processing POST requests to the "/insert/person/<ID>" endpoint. The affected parameters are "name" and "alias-0", which do not adequately validate or sanitize input data. This flaw allows a remote attacker to craft malicious queries that, when executed by an authenticated user, can inject arbitrary scripts into the web page context. The primary risk is the theft of session cookies, enabling session hijacking and potentially unauthorized access to the victim's account or sensitive data. The vulnerability requires the attacker to lure an authenticated user to submit or process the malicious payload, indicating that user interaction is necessary. The CVSS 4.0 base score is 5.1 (medium severity), reflecting network attack vector, low attack complexity, no privileges required but user interaction needed, and limited scope and impact confined to confidentiality. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in April 2025 and published in August 2025, indicating recent discovery and disclosure. Given the nature of OpenAtlas as a digital humanities and cultural heritage tool, the affected installations are likely to be academic, research, or cultural institutions using this software for managing digital collections or metadata.
Potential Impact
For European organizations, particularly academic and cultural heritage institutions using OpenAtlas, this vulnerability poses a moderate risk. Exploitation could lead to session hijacking of authenticated users, potentially exposing sensitive research data, personal information of contributors or subjects, and administrative controls. The impact on confidentiality is significant since session cookies can grant access to user accounts. Integrity and availability impacts are minimal as the vulnerability does not directly enable data modification or service disruption. However, compromised accounts could be leveraged for further malicious activities within the affected environment. The requirement for user interaction and authentication limits the attack surface but does not eliminate risk, especially in environments with multiple users and frequent data entry. European institutions often handle culturally sensitive data, so unauthorized access could have reputational and compliance consequences under GDPR and other data protection regulations.
Mitigation Recommendations
Organizations should implement strict input validation and output encoding for all user-supplied data, especially on the "/insert/person/<ID>" endpoint parameters "name" and "alias-0". Until an official patch is released, administrators should consider applying web application firewall (WAF) rules to detect and block typical XSS payloads targeting these parameters. User training to recognize suspicious links or requests can reduce the risk of successful social engineering. Enforcing multi-factor authentication (MFA) can mitigate the impact of stolen session cookies. Regular monitoring of logs for unusual activity related to the vulnerable endpoint is recommended. If possible, restrict access to the OpenAtlas interface to trusted networks or VPNs to reduce exposure. Finally, organizations should track vendor communications for patches or updates and apply them promptly once available.
Affected Countries
Austria, Germany, France, United Kingdom, Netherlands, Italy, Spain, Switzerland
CVE-2025-40709: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in ACDH-CH OpenAtlas
Description
Cross-Site Scripting (XSS) vulnerability in OpenAtlas v8.9.0 from the Austrian Centre for Digital Humanities and Cultural Heritage (ACDH-CH), due to inadequate validation of user input when a POST request is sent. The vulnerabilities could allow a remote user to send specially crafted queries to an authenticated user and steal their session cookie details, via the "/insert/person/<ID>” petition, "name" and "alias-0” parameters.
AI-Powered Analysis
Technical Analysis
CVE-2025-40709 is a Cross-Site Scripting (XSS) vulnerability identified in version 8.9.0 of OpenAtlas, a software product developed by the Austrian Centre for Digital Humanities and Cultural Heritage (ACDH-CH). The vulnerability arises from improper neutralization of user input (CWE-79) during web page generation, specifically when processing POST requests to the "/insert/person/<ID>" endpoint. The affected parameters are "name" and "alias-0", which do not adequately validate or sanitize input data. This flaw allows a remote attacker to craft malicious queries that, when executed by an authenticated user, can inject arbitrary scripts into the web page context. The primary risk is the theft of session cookies, enabling session hijacking and potentially unauthorized access to the victim's account or sensitive data. The vulnerability requires the attacker to lure an authenticated user to submit or process the malicious payload, indicating that user interaction is necessary. The CVSS 4.0 base score is 5.1 (medium severity), reflecting network attack vector, low attack complexity, no privileges required but user interaction needed, and limited scope and impact confined to confidentiality. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in April 2025 and published in August 2025, indicating recent discovery and disclosure. Given the nature of OpenAtlas as a digital humanities and cultural heritage tool, the affected installations are likely to be academic, research, or cultural institutions using this software for managing digital collections or metadata.
Potential Impact
For European organizations, particularly academic and cultural heritage institutions using OpenAtlas, this vulnerability poses a moderate risk. Exploitation could lead to session hijacking of authenticated users, potentially exposing sensitive research data, personal information of contributors or subjects, and administrative controls. The impact on confidentiality is significant since session cookies can grant access to user accounts. Integrity and availability impacts are minimal as the vulnerability does not directly enable data modification or service disruption. However, compromised accounts could be leveraged for further malicious activities within the affected environment. The requirement for user interaction and authentication limits the attack surface but does not eliminate risk, especially in environments with multiple users and frequent data entry. European institutions often handle culturally sensitive data, so unauthorized access could have reputational and compliance consequences under GDPR and other data protection regulations.
Mitigation Recommendations
Organizations should implement strict input validation and output encoding for all user-supplied data, especially on the "/insert/person/<ID>" endpoint parameters "name" and "alias-0". Until an official patch is released, administrators should consider applying web application firewall (WAF) rules to detect and block typical XSS payloads targeting these parameters. User training to recognize suspicious links or requests can reduce the risk of successful social engineering. Enforcing multi-factor authentication (MFA) can mitigate the impact of stolen session cookies. Regular monitoring of logs for unusual activity related to the vulnerable endpoint is recommended. If possible, restrict access to the OpenAtlas interface to trusted networks or VPNs to reduce exposure. Finally, organizations should track vendor communications for patches or updates and apply them promptly once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- INCIBE
- Date Reserved
- 2025-04-16T08:38:19.332Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68b18fe0ad5a09ad00773ad1
Added to database: 8/29/2025, 11:32:48 AM
Last enriched: 8/29/2025, 11:47:45 AM
Last updated: 8/29/2025, 6:01:00 PM
Views: 5
Related Threats
CVE-2025-9671: Improper Export of Android Application Components in UAB Paytend App
MediumCVE-2025-56577: n/a
UnknownCVE-2025-9670: Inefficient Regular Expression Complexity in mixmark-io turndown
MediumCVE-2025-9669: SQL Injection in Jinher OA
MediumCVE-2025-43773: CWE-862 Missing Authorization in Liferay Portal
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.