Skip to main content

CVE-2025-46729: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in julmud phpDVDProfiler

Low
VulnerabilityCVE-2025-46729cvecve-2025-46729cwe-79
Published: Mon May 12 2025 (05/12/2025, 10:37:04 UTC)
Source: CVE
Vendor/Project: julmud
Product: phpDVDProfiler

Description

julmud/phpDVDProfiler is an adoption of the defunct phpDVDProfiler project, which allows users to display on the web their DVD collections maintained with Invelos's DVDProfiler software. Starting in v_20230807 and prior to v_20250511, cross-site scripting in the search function. v_20250511 contains a patch for the issue.

AI-Powered Analysis

AILast updated: 07/12/2025, 05:02:25 UTC

Technical Analysis

CVE-2025-46729 is a cross-site scripting (XSS) vulnerability identified in the julmud/phpDVDProfiler project, which is a continuation of the defunct phpDVDProfiler software. This software allows users to display their DVD collections on the web, which are maintained using Invelos's DVDProfiler software. The vulnerability exists in the search function of phpDVDProfiler versions starting from v_20230807 up to but not including v_20250511. The issue arises due to improper neutralization of input during web page generation, specifically categorized under CWE-79. This means that user-supplied input is not correctly sanitized or encoded before being reflected in the web page, allowing an attacker to inject malicious scripts. The vulnerability has a CVSS 4.0 base score of 2.1, indicating a low severity level. The vector details show that the attack can be performed remotely without authentication (AV:N/AC:L/PR:N), requires user interaction (UI:P), and does not impact confidentiality, integrity, or availability directly (VC:N/VI:N/VA:N). The scope is limited (S: I), and no privileges or user authentication are required to exploit it. The vulnerability was published on May 12, 2025, and a patch was released in version v_20250511 to address the issue. There are no known exploits in the wild at this time. The vulnerability primarily affects the search functionality where input is reflected back to the user without proper sanitization, enabling attackers to craft malicious payloads that execute in the context of the victim's browser, potentially leading to session hijacking, defacement, or redirection to malicious sites.

Potential Impact

For European organizations using julmud/phpDVDProfiler to showcase DVD collections, the direct impact of this XSS vulnerability is relatively low given the nature of the application and the low CVSS score. However, the risk lies in the potential for attackers to exploit the vulnerability to execute malicious scripts in the browsers of users visiting the affected web pages. This could lead to theft of session cookies, user impersonation, or delivery of further malware through drive-by downloads. While the application itself is niche and unlikely to be a critical business asset, organizations hosting it may face reputational damage if exploited, especially if the site is publicly accessible. Additionally, if the phpDVDProfiler instance is integrated into broader internal systems or used in environments with sensitive user data, the risk could be higher. The vulnerability does not affect confidentiality, integrity, or availability directly but can be a vector for social engineering or phishing attacks targeting users. European data protection regulations such as GDPR require organizations to maintain secure systems; failure to patch known vulnerabilities could lead to compliance issues and potential fines.

Mitigation Recommendations

Organizations should immediately upgrade phpDVDProfiler installations to version v_20250511 or later, where the vulnerability has been patched. If upgrading is not immediately feasible, implement input validation and output encoding on the search input fields to neutralize potentially malicious scripts. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Additionally, monitor web server logs for unusual or suspicious search queries that may indicate attempted exploitation. Educate users about the risks of clicking on suspicious links and ensure that web application firewalls (WAFs) are configured to detect and block common XSS attack patterns. Regularly review and update all web-facing applications to minimize exposure to known vulnerabilities. Since no known exploits are currently in the wild, proactive patching and monitoring are key to preventing exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-04-28T20:56:09.084Z
Cisa Enriched
true
Cvss Version
4.0
State
PUBLISHED

Threat ID: 682d9817c4522896dcbd7145

Added to database: 5/21/2025, 9:08:39 AM

Last enriched: 7/12/2025, 5:02:25 AM

Last updated: 7/31/2025, 7:30:01 PM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats