CVE-2025-42620: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in CIRCL Vulnerability-Lookup
In affected versions, vulnerability-lookup handled user-controlled content in comments and bundles in an unsafe way, which could lead to stored Cross-Site Scripting (XSS). On the backend, the related_vulnerabilities field of bundles accepted arbitrary strings without format validation or proper sanitization. On the frontend, comment and bundle descriptions were converted from Markdown to HTML and then injected directly into the DOM using string templates and innerHTML. This combination allowed an attacker who could create or edit comments or bundles to store crafted HTML/JavaScript payloads which would later be rendered and executed in the browser of any user visiting the affected profile page (user.html). This issue affects Vulnerability-Lookup: before 2.18.0.
AI Analysis
Technical Summary
CVE-2025-42620 is a stored Cross-Site Scripting (XSS) vulnerability identified in CIRCL's Vulnerability-Lookup product versions prior to 2.18.0. The root cause is the improper neutralization of user input during web page generation, classified under CWE-79. Specifically, the backend component accepts arbitrary strings in the related_vulnerabilities field of bundles without proper format validation or sanitization. On the frontend, comments and bundle descriptions are converted from Markdown to HTML and then injected directly into the Document Object Model (DOM) using string templates and innerHTML, which do not inherently sanitize content. This unsafe combination allows an attacker with the ability to create or edit comments or bundles to store malicious HTML or JavaScript payloads. When other users visit the affected profile page (user.html), these payloads execute in their browsers, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vulnerability requires authenticated access (PR:H) and user interaction (UI:A) but does not require privileges beyond editing or creating comments or bundles. The CVSS 4.0 score of 8.3 reflects a high severity due to network attack vector, low attack complexity, and high impact on confidentiality and integrity. No known exploits have been reported in the wild as of the publication date. The vulnerability was reserved in April 2025 and published in December 2025. CIRCL users should upgrade to version 2.18.0 or later where this issue is fixed.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of sensitive information managed within Vulnerability-Lookup platforms. Exploitation could allow attackers to execute arbitrary scripts in the context of legitimate users, potentially leading to theft of authentication tokens, unauthorized access to vulnerability data, or manipulation of vulnerability records. This could undermine trust in vulnerability management processes and expose organizations to further attacks. Given that CIRCL tools are widely used by CERTs, CSIRTs, and security teams across Europe for vulnerability tracking and incident response, the impact extends to critical infrastructure sectors including finance, energy, and government. The stored nature of the XSS means malicious payloads persist and affect multiple users over time, increasing the attack surface. Although exploitation requires authenticated access, insider threats or compromised accounts could leverage this vulnerability. The absence of known exploits currently provides a window for proactive mitigation, but the high CVSS score indicates urgent attention is warranted.
Mitigation Recommendations
European organizations should immediately upgrade Vulnerability-Lookup to version 2.18.0 or later where the vulnerability is patched. In addition, implement strict input validation and sanitization on all user-controlled fields, especially those rendered as HTML, to prevent injection of malicious scripts. Replace unsafe DOM injection methods such as innerHTML with safer alternatives like textContent or use well-maintained libraries that sanitize Markdown to HTML securely. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS payloads. Conduct regular code audits and penetration testing focused on input handling and frontend rendering logic. Limit permissions to create or edit comments and bundles to trusted users and monitor for unusual activity. Educate users about the risks of interacting with untrusted content within the platform. Finally, maintain up-to-date incident response plans to quickly address any exploitation attempts.
Affected Countries
France, Germany, Belgium, Netherlands, Luxembourg, United Kingdom, Switzerland, Austria
CVE-2025-42620: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in CIRCL Vulnerability-Lookup
Description
In affected versions, vulnerability-lookup handled user-controlled content in comments and bundles in an unsafe way, which could lead to stored Cross-Site Scripting (XSS). On the backend, the related_vulnerabilities field of bundles accepted arbitrary strings without format validation or proper sanitization. On the frontend, comment and bundle descriptions were converted from Markdown to HTML and then injected directly into the DOM using string templates and innerHTML. This combination allowed an attacker who could create or edit comments or bundles to store crafted HTML/JavaScript payloads which would later be rendered and executed in the browser of any user visiting the affected profile page (user.html). This issue affects Vulnerability-Lookup: before 2.18.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-42620 is a stored Cross-Site Scripting (XSS) vulnerability identified in CIRCL's Vulnerability-Lookup product versions prior to 2.18.0. The root cause is the improper neutralization of user input during web page generation, classified under CWE-79. Specifically, the backend component accepts arbitrary strings in the related_vulnerabilities field of bundles without proper format validation or sanitization. On the frontend, comments and bundle descriptions are converted from Markdown to HTML and then injected directly into the Document Object Model (DOM) using string templates and innerHTML, which do not inherently sanitize content. This unsafe combination allows an attacker with the ability to create or edit comments or bundles to store malicious HTML or JavaScript payloads. When other users visit the affected profile page (user.html), these payloads execute in their browsers, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vulnerability requires authenticated access (PR:H) and user interaction (UI:A) but does not require privileges beyond editing or creating comments or bundles. The CVSS 4.0 score of 8.3 reflects a high severity due to network attack vector, low attack complexity, and high impact on confidentiality and integrity. No known exploits have been reported in the wild as of the publication date. The vulnerability was reserved in April 2025 and published in December 2025. CIRCL users should upgrade to version 2.18.0 or later where this issue is fixed.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality and integrity of sensitive information managed within Vulnerability-Lookup platforms. Exploitation could allow attackers to execute arbitrary scripts in the context of legitimate users, potentially leading to theft of authentication tokens, unauthorized access to vulnerability data, or manipulation of vulnerability records. This could undermine trust in vulnerability management processes and expose organizations to further attacks. Given that CIRCL tools are widely used by CERTs, CSIRTs, and security teams across Europe for vulnerability tracking and incident response, the impact extends to critical infrastructure sectors including finance, energy, and government. The stored nature of the XSS means malicious payloads persist and affect multiple users over time, increasing the attack surface. Although exploitation requires authenticated access, insider threats or compromised accounts could leverage this vulnerability. The absence of known exploits currently provides a window for proactive mitigation, but the high CVSS score indicates urgent attention is warranted.
Mitigation Recommendations
European organizations should immediately upgrade Vulnerability-Lookup to version 2.18.0 or later where the vulnerability is patched. In addition, implement strict input validation and sanitization on all user-controlled fields, especially those rendered as HTML, to prevent injection of malicious scripts. Replace unsafe DOM injection methods such as innerHTML with safer alternatives like textContent or use well-maintained libraries that sanitize Markdown to HTML securely. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS payloads. Conduct regular code audits and penetration testing focused on input handling and frontend rendering logic. Limit permissions to create or edit comments and bundles to trusted users and monitor for unusual activity. Educate users about the risks of interacting with untrusted content within the platform. Finally, maintain up-to-date incident response plans to quickly address any exploitation attempts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- ENISA
- Date Reserved
- 2025-04-16T12:34:02.867Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6936c3245f72f49d1523dfdd
Added to database: 12/8/2025, 12:23:00 PM
Last enriched: 12/8/2025, 12:27:27 PM
Last updated: 12/8/2025, 4:54:03 PM
Views: 21
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-63721: n/a
UnknownCVE-2025-14256: SQL Injection in itsourcecode Student Management System
MediumCVE-2025-65799: n/a
UnknownCVE-2025-65363: n/a
UnknownCVE-2025-65796: n/a
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.