Skip to main content

CVE-2025-46488: CWE-862 Missing Authorization in dastan800 Visual Builder

High
VulnerabilityCVE-2025-46488cvecve-2025-46488cwe-862
Published: Fri May 23 2025 (05/23/2025, 12:43:41 UTC)
Source: CVE
Vendor/Project: dastan800
Product: Visual Builder

Description

Missing Authorization vulnerability in dastan800 Visual Builder allows Reflected XSS. This issue affects Visual Builder: from n/a through 1.2.2.

AI-Powered Analysis

AILast updated: 07/08/2025, 23:10:28 UTC

Technical Analysis

CVE-2025-46488 is a high-severity vulnerability identified in the dastan800 Visual Builder product, specifically classified under CWE-862, which denotes a Missing Authorization issue. This vulnerability allows an attacker to perform Reflected Cross-Site Scripting (XSS) attacks due to the lack of proper authorization checks within the application. The affected versions include all versions up to and including 1.2.2, with no specific lower bound version identified. The vulnerability arises because the Visual Builder fails to verify whether a user is authorized to access certain functionality or resources before processing input that is then reflected back in the application’s response. This missing authorization check enables an attacker to inject malicious scripts that are reflected in the user’s browser, potentially leading to session hijacking, credential theft, or other malicious activities. The CVSS v3.1 base score is 7.1, indicating a high severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L. This means the attack can be executed remotely over the network (AV:N) with low attack complexity (AC:L), requires no privileges (PR:N), but does require user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is low to moderate (C:L, I:L, A:L). No known exploits are currently observed in the wild, and no patches have been released yet. The vulnerability was reserved in April 2025 and published in May 2025.

Potential Impact

For European organizations using dastan800 Visual Builder, this vulnerability poses a significant risk, especially in environments where the Visual Builder is exposed to untrusted users or integrated into web-facing applications. The missing authorization combined with reflected XSS can lead to session hijacking, unauthorized actions performed on behalf of legitimate users, and potential data leakage. This can compromise the confidentiality and integrity of sensitive business data and user information. Additionally, the scope change indicates that the vulnerability could affect multiple components or services, potentially amplifying the impact. Organizations in sectors such as finance, healthcare, government, and critical infrastructure that rely on Visual Builder for application development or deployment could face operational disruptions and reputational damage if exploited. The requirement for user interaction means phishing or social engineering could be used to trigger the attack, increasing the risk to end users and administrators. Although no exploits are currently known in the wild, the high CVSS score and the nature of the vulnerability suggest that attackers may develop exploits soon after patch availability.

Mitigation Recommendations

1. Immediate mitigation should include restricting access to the Visual Builder interface to trusted internal networks and authenticated users only, minimizing exposure to untrusted or external users. 2. Implement Web Application Firewall (WAF) rules to detect and block reflected XSS payloads targeting the Visual Builder endpoints. 3. Conduct thorough input validation and output encoding on all user-supplied data to prevent script injection and reflection. 4. Apply the principle of least privilege by ensuring that users have only the necessary permissions to perform their tasks within the Visual Builder environment. 5. Monitor logs for unusual or suspicious activity related to Visual Builder usage, including unexpected URL parameters or script injections. 6. Engage with the vendor or community to obtain patches or updates as soon as they become available and prioritize timely deployment. 7. Educate users about the risks of phishing and social engineering attacks that could trigger reflected XSS exploitation. 8. Consider isolating the Visual Builder environment in a sandbox or segmented network zone to limit potential lateral movement in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-04-24T14:22:54.404Z
Cisa Enriched
false
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68306f8e0acd01a2492723dc

Added to database: 5/23/2025, 12:52:30 PM

Last enriched: 7/8/2025, 11:10:28 PM

Last updated: 7/31/2025, 7:54:03 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats