Skip to main content

CVE-2025-46465: CWE-352 Cross-Site Request Forgery (CSRF) in John Weissberg Print Science Designer

Medium
Published: Thu Apr 24 2025 (04/24/2025, 16:08:46 UTC)
Source: CVE
Vendor/Project: John Weissberg
Product: Print Science Designer

Description

Cross-Site Request Forgery (CSRF) vulnerability in John Weissberg Print Science Designer allows Stored XSS. This issue affects Print Science Designer: from n/a through 1.3.155.

AI-Powered Analysis

AILast updated: 06/24/2025, 10:55:21 UTC

Technical Analysis

CVE-2025-46465 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the John Weissberg Print Science Designer software, specifically affecting versions up to 1.3.155. The vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user without their consent. Exploitation of this CSRF flaw can lead to Stored Cross-Site Scripting (XSS), where malicious scripts are permanently injected into the application and executed in the context of other users' browsers. This combination of CSRF and Stored XSS significantly increases the attack surface, as CSRF can be used to trick authenticated users into submitting malicious requests that result in persistent XSS payloads. The vulnerability arises because the application lacks proper anti-CSRF tokens or other mechanisms to validate the authenticity of user requests. The absence of patches or mitigations at the time of disclosure means that affected installations remain vulnerable. While no known exploits are currently active in the wild, the technical details indicate a medium severity level, reflecting the potential for unauthorized actions and persistent script injection that could compromise user sessions, steal sensitive data, or manipulate application behavior.

Potential Impact

For European organizations using John Weissberg Print Science Designer, this vulnerability poses a risk to confidentiality, integrity, and availability of their systems and data. Stored XSS can lead to session hijacking, credential theft, and unauthorized actions performed under the guise of legitimate users. This is particularly concerning for organizations handling sensitive print design workflows, intellectual property, or customer data. The CSRF aspect means attackers can induce users to unknowingly execute malicious requests, potentially altering print jobs, corrupting design data, or injecting malicious content into documents. Given the medium severity and lack of current exploits, the immediate impact may be limited, but the risk escalates if attackers develop exploit code. European organizations with web-facing instances of this software or those with multiple authenticated users are at higher risk. The vulnerability could also be leveraged as a foothold for further network intrusion or lateral movement within an organization’s IT environment.

Mitigation Recommendations

Organizations should implement the following specific mitigations: 1) Immediately audit all instances of Print Science Designer to identify affected versions and isolate them from critical networks if possible. 2) Apply strict input validation and output encoding on all user-supplied data to mitigate Stored XSS impact, even if patches are unavailable. 3) Implement web application firewall (WAF) rules to detect and block CSRF attack patterns and suspicious POST requests targeting the application. 4) Enforce multi-factor authentication (MFA) for all users to reduce the risk of session hijacking. 5) Educate users about the risks of clicking on unsolicited links or performing actions from untrusted sources while authenticated. 6) Monitor application logs for unusual activity indicative of CSRF or XSS exploitation attempts. 7) Engage with the vendor for timely patch releases and apply updates as soon as they become available. 8) Consider deploying Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the application context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-04-24T14:22:38.654Z
Cisa Enriched
true

Threat ID: 682d983fc4522896dcbf06bb

Added to database: 5/21/2025, 9:09:19 AM

Last enriched: 6/24/2025, 10:55:21 AM

Last updated: 8/10/2025, 3:10:59 AM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats