CVE-2025-46102: n/a
Cross Site Scripting vulnerability in Beakon Software Beakon Learning Management System Sharable Content Object Reference Model (SCORM) version V.5.4.3 allows a remote attacker to obtain sensitive information via the URL parameter
AI Analysis
Technical Summary
CVE-2025-46102 is a Cross Site Scripting (XSS) vulnerability identified in the Beakon Software Beakon Learning Management System (LMS) Sharable Content Object Reference Model (SCORM) version 5.4.3. This vulnerability arises due to improper sanitization or validation of user-supplied input in a URL parameter, allowing a remote attacker to inject malicious scripts. When a victim accesses a crafted URL containing the malicious payload, the script executes in the context of the victim's browser, potentially exposing sensitive information such as session tokens, cookies, or other data accessible via the browser environment. The CVSS v3.1 base score of 5.4 classifies this vulnerability as medium severity. The vector string (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low attack complexity, requires the attacker to have some privileges (PR:L) on the system, and requires user interaction (UI:R) to trigger the exploit. The vulnerability impacts confidentiality and integrity but not availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is categorized under CWE-79, which is the standard identifier for Cross Site Scripting issues. Given that Beakon LMS is an educational platform used to deliver SCORM-compliant e-learning content, this vulnerability could be exploited to steal user credentials, hijack sessions, or perform actions on behalf of authenticated users, potentially compromising user data and the integrity of the learning environment.
Potential Impact
For European organizations, particularly educational institutions, corporate training departments, and e-learning providers using the Beakon LMS platform, this vulnerability poses a risk to the confidentiality and integrity of user data. Attackers could leverage this XSS flaw to steal session cookies or authentication tokens, leading to unauthorized access to user accounts, including those of students, instructors, or administrators. This could result in data leakage of personal information, academic records, or proprietary training materials. Additionally, attackers might conduct phishing or social engineering attacks by injecting malicious scripts that redirect users to fraudulent sites or capture input data. The impact is heightened in Europe due to strict data protection regulations such as GDPR, where data breaches can lead to significant legal and financial penalties. The requirement for some level of privileges and user interaction reduces the ease of exploitation but does not eliminate the risk, especially in environments where users may be less security-aware. The lack of an available patch means organizations must rely on mitigation strategies until an official fix is released.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this vulnerability effectively: 1) Input Validation and Output Encoding: Ensure that all user-supplied inputs, especially URL parameters, are properly sanitized and encoded before rendering in the browser to prevent script injection. 2) Web Application Firewall (WAF): Deploy and configure a WAF with rules tailored to detect and block XSS attack patterns targeting the Beakon LMS. 3) User Privilege Review: Since the vulnerability requires low privileges, review and minimize user permissions within the LMS to reduce the attack surface. 4) Security Awareness Training: Educate users about the risks of clicking on suspicious links and the importance of verifying URLs before interaction. 5) Content Security Policy (CSP): Implement a strict CSP header to restrict the execution of unauthorized scripts within the LMS web pages. 6) Monitoring and Logging: Enable detailed logging of web requests and monitor for anomalous activities that may indicate exploitation attempts. 7) Patch Management: Maintain close communication with Beakon Software for updates and apply patches promptly once available. 8) Segmentation: Isolate the LMS environment from critical internal networks to limit lateral movement in case of compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Austria
CVE-2025-46102: n/a
Description
Cross Site Scripting vulnerability in Beakon Software Beakon Learning Management System Sharable Content Object Reference Model (SCORM) version V.5.4.3 allows a remote attacker to obtain sensitive information via the URL parameter
AI-Powered Analysis
Technical Analysis
CVE-2025-46102 is a Cross Site Scripting (XSS) vulnerability identified in the Beakon Software Beakon Learning Management System (LMS) Sharable Content Object Reference Model (SCORM) version 5.4.3. This vulnerability arises due to improper sanitization or validation of user-supplied input in a URL parameter, allowing a remote attacker to inject malicious scripts. When a victim accesses a crafted URL containing the malicious payload, the script executes in the context of the victim's browser, potentially exposing sensitive information such as session tokens, cookies, or other data accessible via the browser environment. The CVSS v3.1 base score of 5.4 classifies this vulnerability as medium severity. The vector string (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low attack complexity, requires the attacker to have some privileges (PR:L) on the system, and requires user interaction (UI:R) to trigger the exploit. The vulnerability impacts confidentiality and integrity but not availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is categorized under CWE-79, which is the standard identifier for Cross Site Scripting issues. Given that Beakon LMS is an educational platform used to deliver SCORM-compliant e-learning content, this vulnerability could be exploited to steal user credentials, hijack sessions, or perform actions on behalf of authenticated users, potentially compromising user data and the integrity of the learning environment.
Potential Impact
For European organizations, particularly educational institutions, corporate training departments, and e-learning providers using the Beakon LMS platform, this vulnerability poses a risk to the confidentiality and integrity of user data. Attackers could leverage this XSS flaw to steal session cookies or authentication tokens, leading to unauthorized access to user accounts, including those of students, instructors, or administrators. This could result in data leakage of personal information, academic records, or proprietary training materials. Additionally, attackers might conduct phishing or social engineering attacks by injecting malicious scripts that redirect users to fraudulent sites or capture input data. The impact is heightened in Europe due to strict data protection regulations such as GDPR, where data breaches can lead to significant legal and financial penalties. The requirement for some level of privileges and user interaction reduces the ease of exploitation but does not eliminate the risk, especially in environments where users may be less security-aware. The lack of an available patch means organizations must rely on mitigation strategies until an official fix is released.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this vulnerability effectively: 1) Input Validation and Output Encoding: Ensure that all user-supplied inputs, especially URL parameters, are properly sanitized and encoded before rendering in the browser to prevent script injection. 2) Web Application Firewall (WAF): Deploy and configure a WAF with rules tailored to detect and block XSS attack patterns targeting the Beakon LMS. 3) User Privilege Review: Since the vulnerability requires low privileges, review and minimize user permissions within the LMS to reduce the attack surface. 4) Security Awareness Training: Educate users about the risks of clicking on suspicious links and the importance of verifying URLs before interaction. 5) Content Security Policy (CSP): Implement a strict CSP header to restrict the execution of unauthorized scripts within the LMS web pages. 6) Monitoring and Logging: Enable detailed logging of web requests and monitor for anomalous activities that may indicate exploitation attempts. 7) Patch Management: Maintain close communication with Beakon Software for updates and apply patches promptly once available. 8) Segmentation: Isolate the LMS environment from critical internal networks to limit lateral movement in case of compromise.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-04-22T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68795694a83201eaace88a7e
Added to database: 7/17/2025, 8:01:24 PM
Last enriched: 7/17/2025, 8:16:24 PM
Last updated: 7/17/2025, 8:32:32 PM
Views: 2
Related Threats
CVE-2025-7660: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in lewisking0072 Map My Locations
MediumCVE-2025-7648: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ruven-themes Ruven Themes: Shortcodes
MediumCVE-2025-7638: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in wpmudev Forminator Forms – Contact Form, Payment Form & Custom Form Builder
MediumCVE-2025-6813: CWE-862 Missing Authorization in aapanel aapanel WP Toolkit
HighCVE-2025-6781: CWE-352 Cross-Site Request Forgery (CSRF) in ryanfaber Copymatic – AI Content Writer & Generator
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.