CVE-2025-47704: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal Klaro Cookie & Consent Management
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Klaro Cookie & Consent Management allows Cross-Site Scripting (XSS).This issue affects Klaro Cookie & Consent Management: from 0.0.0 before 3.0.5.
AI Analysis
Technical Summary
CVE-2025-47704 is a Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the Drupal Klaro Cookie & Consent Management module versions prior to 3.0.5. This vulnerability arises from improper neutralization of input during web page generation, allowing an attacker to inject malicious scripts into web pages viewed by other users. Specifically, the flaw exists in how the Klaro module handles user-supplied input, failing to adequately sanitize or encode it before rendering it in the browser context. Exploiting this vulnerability requires no privileges (PR:N) but does require user interaction (UI:R), such as clicking a crafted link or visiting a malicious page. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level. The attack vector is network-based (AV:N), meaning it can be exploited remotely over the internet without physical or local access. The scope is changed (S:C), implying that exploitation can affect resources beyond the vulnerable component, potentially impacting the confidentiality and integrity of data across the affected Drupal site. The impact primarily affects confidentiality and integrity (C:L/I:L) but does not affect availability (A:N). No known exploits are currently reported in the wild, and no official patches or mitigation links are provided yet, though the vulnerability is publicly disclosed and tracked by CISA. This vulnerability is significant because Klaro is a popular cookie and consent management tool integrated into Drupal websites, which are widely used for content management across various sectors. An attacker leveraging this XSS flaw could execute arbitrary JavaScript in the context of the victim’s browser, potentially stealing session cookies, performing actions on behalf of users, or delivering further malicious payloads.
Potential Impact
For European organizations, this vulnerability poses a moderate risk, especially for those relying on Drupal sites with the Klaro Cookie & Consent Management module. Exploitation could lead to unauthorized disclosure of user session information, enabling account hijacking or unauthorized actions within the affected web applications. This is particularly concerning for organizations handling sensitive personal data under GDPR, as exploitation could result in data breaches and regulatory penalties. Additionally, compromised websites could be used to distribute malware or conduct phishing campaigns targeting European users. The impact is heightened for sectors such as government, finance, healthcare, and e-commerce, where trust and data integrity are paramount. Since the vulnerability requires user interaction, social engineering tactics could be employed to increase exploitation success. The lack of an official patch at the time of disclosure means organizations must act quickly to implement interim mitigations to protect their users and data.
Mitigation Recommendations
1. Immediate upgrade: Organizations should monitor for the release of Klaro Cookie & Consent Management version 3.0.5 or later, which addresses this vulnerability, and apply the update promptly. 2. Input sanitization: Until a patch is available, implement additional server-side input validation and output encoding for any user-supplied data processed by the Klaro module. 3. Content Security Policy (CSP): Deploy a strict CSP header to restrict the execution of unauthorized scripts, mitigating the impact of potential XSS payloads. 4. User awareness: Educate users about the risks of clicking suspicious links or interacting with untrusted content on affected websites. 5. Web Application Firewall (WAF): Configure WAF rules to detect and block typical XSS attack patterns targeting the Klaro module. 6. Audit and monitoring: Conduct regular security audits of Drupal sites and monitor logs for unusual activity indicative of exploitation attempts. 7. Disable or replace: If immediate patching is not feasible, consider disabling the Klaro module or replacing it with an alternative consent management solution that is not vulnerable.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-47704: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal Klaro Cookie & Consent Management
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Klaro Cookie & Consent Management allows Cross-Site Scripting (XSS).This issue affects Klaro Cookie & Consent Management: from 0.0.0 before 3.0.5.
AI-Powered Analysis
Technical Analysis
CVE-2025-47704 is a Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the Drupal Klaro Cookie & Consent Management module versions prior to 3.0.5. This vulnerability arises from improper neutralization of input during web page generation, allowing an attacker to inject malicious scripts into web pages viewed by other users. Specifically, the flaw exists in how the Klaro module handles user-supplied input, failing to adequately sanitize or encode it before rendering it in the browser context. Exploiting this vulnerability requires no privileges (PR:N) but does require user interaction (UI:R), such as clicking a crafted link or visiting a malicious page. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level. The attack vector is network-based (AV:N), meaning it can be exploited remotely over the internet without physical or local access. The scope is changed (S:C), implying that exploitation can affect resources beyond the vulnerable component, potentially impacting the confidentiality and integrity of data across the affected Drupal site. The impact primarily affects confidentiality and integrity (C:L/I:L) but does not affect availability (A:N). No known exploits are currently reported in the wild, and no official patches or mitigation links are provided yet, though the vulnerability is publicly disclosed and tracked by CISA. This vulnerability is significant because Klaro is a popular cookie and consent management tool integrated into Drupal websites, which are widely used for content management across various sectors. An attacker leveraging this XSS flaw could execute arbitrary JavaScript in the context of the victim’s browser, potentially stealing session cookies, performing actions on behalf of users, or delivering further malicious payloads.
Potential Impact
For European organizations, this vulnerability poses a moderate risk, especially for those relying on Drupal sites with the Klaro Cookie & Consent Management module. Exploitation could lead to unauthorized disclosure of user session information, enabling account hijacking or unauthorized actions within the affected web applications. This is particularly concerning for organizations handling sensitive personal data under GDPR, as exploitation could result in data breaches and regulatory penalties. Additionally, compromised websites could be used to distribute malware or conduct phishing campaigns targeting European users. The impact is heightened for sectors such as government, finance, healthcare, and e-commerce, where trust and data integrity are paramount. Since the vulnerability requires user interaction, social engineering tactics could be employed to increase exploitation success. The lack of an official patch at the time of disclosure means organizations must act quickly to implement interim mitigations to protect their users and data.
Mitigation Recommendations
1. Immediate upgrade: Organizations should monitor for the release of Klaro Cookie & Consent Management version 3.0.5 or later, which addresses this vulnerability, and apply the update promptly. 2. Input sanitization: Until a patch is available, implement additional server-side input validation and output encoding for any user-supplied data processed by the Klaro module. 3. Content Security Policy (CSP): Deploy a strict CSP header to restrict the execution of unauthorized scripts, mitigating the impact of potential XSS payloads. 4. User awareness: Educate users about the risks of clicking suspicious links or interacting with untrusted content on affected websites. 5. Web Application Firewall (WAF): Configure WAF rules to detect and block typical XSS attack patterns targeting the Klaro module. 6. Audit and monitoring: Conduct regular security audits of Drupal sites and monitor logs for unusual activity indicative of exploitation attempts. 7. Disable or replace: If immediate patching is not feasible, consider disabling the Klaro module or replacing it with an alternative consent management solution that is not vulnerable.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- drupal
- Date Reserved
- 2025-05-07T16:02:44.264Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f71484d88663aeae60
Added to database: 5/20/2025, 6:59:03 PM
Last enriched: 7/11/2025, 1:04:54 PM
Last updated: 7/30/2025, 4:42:13 PM
Views: 12
Related Threats
CVE-2025-52621: CWE-346 Origin Validation Error in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52620: CWE-20 Improper Input Validation in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52619: CWE-209 Generation of Error Message Containing Sensitive Information in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52618: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in HCL Software BigFix SaaS Remediate
MediumCVE-2025-43201: An app may be able to unexpectedly leak a user's credentials in Apple Apple Music Classical for Android
UnknownActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.