Skip to main content

CVE-2025-47598: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in click5 History Log by click5

Medium
VulnerabilityCVE-2025-47598cvecve-2025-47598cwe-79
Published: Mon Jun 09 2025 (06/09/2025, 15:54:08 UTC)
Source: CVE Database V5
Vendor/Project: click5
Product: History Log by click5

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in click5 History Log by click5 allows Stored XSS. This issue affects History Log by click5: from n/a through 1.0.13.

AI-Powered Analysis

AILast updated: 07/10/2025, 22:02:42 UTC

Technical Analysis

CVE-2025-47598 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the History Log product by click5, specifically versions up to 1.0.13. Stored XSS occurs when an application improperly neutralizes user input during web page generation, allowing malicious scripts to be permanently stored on the target server and executed in the context of other users' browsers. In this case, the vulnerability arises from insufficient input sanitization or output encoding in the History Log component, which logs user or system activity. An attacker with at least limited privileges (PR:L) and requiring user interaction (UI:R) can inject malicious scripts that are stored and later executed when other users view the affected logs. The CVSS 3.1 base score of 6.5 (medium severity) reflects the network attack vector (AV:N), low attack complexity (AC:L), and the requirement for privileges and user interaction, with a scope change (S:C) indicating that the vulnerability affects components beyond the initially vulnerable module. The impact includes partial confidentiality, integrity, and availability loss, as the malicious script could steal session tokens, manipulate displayed data, or perform actions on behalf of users. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability highlights the importance of proper input validation and output encoding in web applications, especially those handling logs or user-generated content.

Potential Impact

For European organizations using History Log by click5, this vulnerability poses a risk of unauthorized data exposure and manipulation through stored XSS attacks. Attackers could leverage this flaw to hijack user sessions, steal sensitive information, or conduct further attacks within the organization's network. Given that History Log likely records critical operational or security events, compromise could lead to tampering with audit trails, undermining trust in log integrity and complicating incident response. This could affect compliance with European data protection regulations such as GDPR, especially if personal data is exposed or integrity of logs used for forensic purposes is compromised. The requirement for some level of privilege and user interaction somewhat limits the attack surface but does not eliminate risk, particularly in environments with many users or where social engineering is feasible. The medium severity suggests that while the threat is significant, it may not lead to full system compromise but can facilitate lateral movement or data leakage within affected organizations.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately review and restrict user privileges in the History Log application to the minimum necessary, reducing the potential for malicious input injection. 2) Apply strict input validation and output encoding on all user-supplied data fields within the History Log interface, especially those that generate web content. 3) Monitor and audit logs for suspicious entries that may indicate attempted XSS payloads. 4) Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers accessing the History Log. 5) Segregate access to the History Log system, limiting exposure to trusted users and networks. 6) Engage with click5 or relevant vendors to obtain and deploy patches or updates as soon as they become available. 7) Educate users about the risks of interacting with untrusted content within internal tools to reduce the likelihood of successful social engineering. 8) Consider deploying web application firewalls (WAFs) with rules targeting XSS payload patterns specific to this product. These measures go beyond generic advice by focusing on privilege management, monitoring, and layered defenses tailored to the History Log environment.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-07T10:44:26.561Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68487f5c1b0bd07c3938cd4d

Added to database: 6/10/2025, 6:54:20 PM

Last enriched: 7/10/2025, 10:02:42 PM

Last updated: 8/1/2025, 3:05:23 PM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats