CVE-2025-41752: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Phoenix Contact FL SWITCH 2005
An XSS vulnerability in pxc_portSfp.php can be used by an unauthenticated remote attacker to trick an authenticated user to click on the link provided by the attacker in order to change parameters available via web based management (WBM). The vulnerability does not provide access to system-level resources such as operating system internals or privileged functions. Access is limited to device configuration parameters that are available in the context of the web application. The session cookie is secured by the httpOnly Flag. Therefore an attacker is not able to take over the session of an authenticated user.
AI Analysis
Technical Summary
CVE-2025-41752 is a cross-site scripting (XSS) vulnerability classified under CWE-79, found in the Phoenix Contact FL SWITCH 2005 device, specifically in the pxc_portSfp.php component of its web-based management (WBM) interface. The vulnerability arises from improper neutralization of input during web page generation, allowing an unauthenticated remote attacker to craft a malicious URL that, when clicked by an authenticated user, executes arbitrary scripts within the context of the device's web application. This can lead to unauthorized changes in device configuration parameters accessible through the WBM. The vulnerability does not extend to system-level resources or privileged OS functions, limiting the attack surface to the web application layer. The session cookie is secured with the httpOnly flag, mitigating session hijacking risks. The CVSS v3.1 score is 7.1 (high), reflecting network attack vector, low attack complexity, no privileges required, user interaction required, and impacts on confidentiality, integrity, and availability within the scope of the web application. No patches are currently linked, and no known exploits have been reported in the wild. The vulnerability was reserved in April 2025 and published in December 2025. This vulnerability is particularly concerning for industrial control environments where FL SWITCH 2005 devices are deployed, as unauthorized configuration changes could disrupt network operations or degrade security postures.
Potential Impact
For European organizations, particularly those in industrial sectors such as manufacturing, energy, and critical infrastructure that deploy Phoenix Contact FL SWITCH 2005 devices, this vulnerability poses a significant risk. Exploitation could allow attackers to manipulate network switch configurations, potentially disrupting network segmentation, traffic flows, or security policies. This could lead to degraded operational availability, unauthorized data exposure, or facilitate lateral movement within industrial networks. Although the vulnerability does not allow direct OS-level compromise or session hijacking, the ability to alter device configurations can indirectly impact the confidentiality, integrity, and availability of industrial control systems. Given the critical role of such switches in operational technology (OT) networks, exploitation could have cascading effects on production processes and safety systems. The requirement for user interaction limits mass exploitation but targeted spear-phishing or social engineering campaigns against network administrators remain a viable threat vector.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately restrict access to the FL SWITCH 2005 web management interface to trusted networks and users only, ideally via VPN or secure management VLANs. 2) Employ strict input validation and output encoding on any user-supplied data in the web interface, if custom modifications are possible. 3) Monitor and audit web management access logs for suspicious activity or unexpected parameter changes. 4) Educate network administrators about the risks of clicking untrusted links and implement phishing awareness training. 5) Use network segmentation to isolate management interfaces from general user networks. 6) Apply compensating controls such as multi-factor authentication (MFA) for web management access if supported. 7) Regularly check for vendor patches or firmware updates addressing this vulnerability and apply them promptly once available. 8) Consider deploying web application firewalls (WAFs) or intrusion detection systems (IDS) tuned to detect XSS attack patterns targeting the device’s management interface.
Affected Countries
Germany, France, Italy, United Kingdom, Netherlands, Belgium, Poland, Sweden
CVE-2025-41752: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Phoenix Contact FL SWITCH 2005
Description
An XSS vulnerability in pxc_portSfp.php can be used by an unauthenticated remote attacker to trick an authenticated user to click on the link provided by the attacker in order to change parameters available via web based management (WBM). The vulnerability does not provide access to system-level resources such as operating system internals or privileged functions. Access is limited to device configuration parameters that are available in the context of the web application. The session cookie is secured by the httpOnly Flag. Therefore an attacker is not able to take over the session of an authenticated user.
AI-Powered Analysis
Technical Analysis
CVE-2025-41752 is a cross-site scripting (XSS) vulnerability classified under CWE-79, found in the Phoenix Contact FL SWITCH 2005 device, specifically in the pxc_portSfp.php component of its web-based management (WBM) interface. The vulnerability arises from improper neutralization of input during web page generation, allowing an unauthenticated remote attacker to craft a malicious URL that, when clicked by an authenticated user, executes arbitrary scripts within the context of the device's web application. This can lead to unauthorized changes in device configuration parameters accessible through the WBM. The vulnerability does not extend to system-level resources or privileged OS functions, limiting the attack surface to the web application layer. The session cookie is secured with the httpOnly flag, mitigating session hijacking risks. The CVSS v3.1 score is 7.1 (high), reflecting network attack vector, low attack complexity, no privileges required, user interaction required, and impacts on confidentiality, integrity, and availability within the scope of the web application. No patches are currently linked, and no known exploits have been reported in the wild. The vulnerability was reserved in April 2025 and published in December 2025. This vulnerability is particularly concerning for industrial control environments where FL SWITCH 2005 devices are deployed, as unauthorized configuration changes could disrupt network operations or degrade security postures.
Potential Impact
For European organizations, particularly those in industrial sectors such as manufacturing, energy, and critical infrastructure that deploy Phoenix Contact FL SWITCH 2005 devices, this vulnerability poses a significant risk. Exploitation could allow attackers to manipulate network switch configurations, potentially disrupting network segmentation, traffic flows, or security policies. This could lead to degraded operational availability, unauthorized data exposure, or facilitate lateral movement within industrial networks. Although the vulnerability does not allow direct OS-level compromise or session hijacking, the ability to alter device configurations can indirectly impact the confidentiality, integrity, and availability of industrial control systems. Given the critical role of such switches in operational technology (OT) networks, exploitation could have cascading effects on production processes and safety systems. The requirement for user interaction limits mass exploitation but targeted spear-phishing or social engineering campaigns against network administrators remain a viable threat vector.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately restrict access to the FL SWITCH 2005 web management interface to trusted networks and users only, ideally via VPN or secure management VLANs. 2) Employ strict input validation and output encoding on any user-supplied data in the web interface, if custom modifications are possible. 3) Monitor and audit web management access logs for suspicious activity or unexpected parameter changes. 4) Educate network administrators about the risks of clicking untrusted links and implement phishing awareness training. 5) Use network segmentation to isolate management interfaces from general user networks. 6) Apply compensating controls such as multi-factor authentication (MFA) for web management access if supported. 7) Regularly check for vendor patches or firmware updates addressing this vulnerability and apply them promptly once available. 8) Consider deploying web application firewalls (WAFs) or intrusion detection systems (IDS) tuned to detect XSS attack patterns targeting the device’s management interface.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- CERTVDE
- Date Reserved
- 2025-04-16T11:18:45.759Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6937da92964788758a8a4051
Added to database: 12/9/2025, 8:15:14 AM
Last enriched: 12/9/2025, 8:19:30 AM
Last updated: 12/10/2025, 11:25:23 PM
Views: 24
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-67509: CWE-94: Improper Control of Generation of Code ('Code Injection') in neuron-core neuron-ai
HighCVE-2025-67510: CWE-250: Execution with Unnecessary Privileges in neuron-core neuron-ai
CriticalCVE-2025-67513: CWE-521: Weak Password Requirements in FreePBX security-reporting
MediumCVE-2025-67505: CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') in okta okta-sdk-java
HighCVE-2025-67490: CWE-863: Incorrect Authorization in auth0 nextjs-auth0
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.