Skip to main content

CVE-2025-47685: CWE-352 Cross-Site Request Forgery (CSRF) in Moloni Contribuinte Checkout

High
VulnerabilityCVE-2025-47685cvecve-2025-47685cwe-352
Published: Wed May 07 2025 (05/07/2025, 14:20:55 UTC)
Source: CVE
Vendor/Project: Moloni
Product: Contribuinte Checkout

Description

Cross-Site Request Forgery (CSRF) vulnerability in Moloni Contribuinte Checkout allows Stored XSS. This issue affects Contribuinte Checkout: from n/a through 2.0.02.

AI-Powered Analysis

AILast updated: 07/05/2025, 12:09:34 UTC

Technical Analysis

CVE-2025-47685 is a high-severity vulnerability affecting the Moloni Contribuinte Checkout product, specifically versions up to 2.0.02. The vulnerability is classified as a Cross-Site Request Forgery (CSRF) issue (CWE-352) that enables an attacker to perform unauthorized actions on behalf of an authenticated user without their consent. The unique aspect of this vulnerability is that it allows Stored Cross-Site Scripting (Stored XSS) via the CSRF attack vector. This means that an attacker can craft malicious requests that, when executed by a victim user, cause malicious scripts to be stored persistently within the application. These scripts can then execute in the context of other users, potentially leading to session hijacking, credential theft, or further exploitation of the affected system. The CVSS 3.1 base score is 7.1, indicating a high severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) shows that the attack can be performed remotely over the network without privileges, requires user interaction, and affects confidentiality, integrity, and availability to a limited extent but with a scope change (S:C), meaning the vulnerability can impact resources beyond the initially vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is significant because Moloni Contribuinte Checkout is a checkout/payment processing system, which is a critical component in e-commerce and financial transactions, making exploitation potentially impactful.

Potential Impact

For European organizations using Moloni Contribuinte Checkout, this vulnerability poses a substantial risk. The ability to execute stored XSS via CSRF can lead to unauthorized transactions, theft of sensitive customer data, session hijacking, and potential compromise of user accounts. This can damage customer trust, lead to financial losses, and cause regulatory compliance issues under GDPR due to data breaches. The scope change in the vulnerability means that attackers could affect multiple users or components beyond the initial target, amplifying the impact. Organizations in sectors such as retail, finance, and any e-commerce reliant on Moloni's checkout system are particularly at risk. The absence of known exploits currently provides a window for proactive mitigation, but the high severity score and critical nature of payment systems necessitate urgent attention.

Mitigation Recommendations

1. Immediate mitigation should include implementing CSRF tokens in all state-changing requests within the Moloni Contribuinte Checkout system to ensure that requests are legitimate and originate from authenticated users. 2. Conduct a thorough code review and input validation to identify and sanitize any inputs that could lead to stored XSS, preventing malicious scripts from being saved. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 4. Monitor user activity and logs for unusual patterns that may indicate exploitation attempts. 5. If possible, isolate the checkout system from other critical infrastructure to limit the scope of potential compromise. 6. Engage with Moloni for official patches or updates and prioritize their deployment once available. 7. Educate users and administrators about phishing and social engineering risks that could facilitate CSRF attacks requiring user interaction. 8. Consider implementing multi-factor authentication (MFA) to reduce the risk of session hijacking post-exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-07T10:45:37.287Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981ac4522896dcbd93d7

Added to database: 5/21/2025, 9:08:42 AM

Last enriched: 7/5/2025, 12:09:34 PM

Last updated: 7/26/2025, 3:42:54 AM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats