Skip to main content

CVE-2025-48114: CWE-352 Cross-Site Request Forgery (CSRF) in ShayanWeb ShayanWeb Admin FontChanger

High
VulnerabilityCVE-2025-48114cvecve-2025-48114cwe-352
Published: Fri May 16 2025 (05/16/2025, 15:45:07 UTC)
Source: CVE
Vendor/Project: ShayanWeb
Product: ShayanWeb Admin FontChanger

Description

Cross-Site Request Forgery (CSRF) vulnerability in ShayanWeb Admin FontChanger allows Stored XSS.This issue affects ShayanWeb Admin FontChanger: from n/a through 1.9.1.

AI-Powered Analysis

AILast updated: 09/16/2025, 00:37:42 UTC

Technical Analysis

CVE-2025-48114 is a high-severity vulnerability affecting the ShayanWeb Admin FontChanger product, specifically versions up to 1.9.1. The vulnerability is classified as a Cross-Site Request Forgery (CSRF) issue (CWE-352) that allows an attacker to perform unauthorized actions on behalf of an authenticated user without their consent. In this case, the CSRF vulnerability facilitates a stored Cross-Site Scripting (XSS) attack. Stored XSS occurs when malicious scripts injected by an attacker are permanently stored on the target server and executed in the context of other users' browsers. This combination of CSRF and stored XSS significantly increases the attack surface and potential impact. The CVSS 3.1 base score of 7.1 reflects a high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is rated as low to moderate (C:L/I:L/A:L), meaning that an attacker could potentially leak some information, modify data, or cause limited disruption. However, the stored XSS payload could be leveraged for more extensive attacks such as session hijacking, credential theft, or further exploitation of the affected system. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that organizations should prioritize mitigation and monitoring. The vulnerability affects the ShayanWeb Admin FontChanger, a web-based administrative tool presumably used for font management in web applications or content management systems. The lack of a specific affected version range (noted as "n/a") suggests that all versions up to 1.9.1 are vulnerable.

Potential Impact

For European organizations using ShayanWeb Admin FontChanger, this vulnerability poses a significant risk to web application security. Successful exploitation could lead to unauthorized changes in the administrative interface, persistent injection of malicious scripts, and potential compromise of user sessions and sensitive data. This could result in data leakage, defacement, or further lateral movement within the network. Given the administrative nature of the product, attackers might gain footholds that enable broader access to internal systems or customer data. The stored XSS component increases the risk of widespread impact on users interacting with the affected web interface. Additionally, the CSRF aspect means that attackers could trick authenticated administrators into executing unwanted actions, bypassing normal authentication controls. This is particularly concerning for organizations with high-value web assets or those subject to strict data protection regulations such as GDPR, as exploitation could lead to regulatory penalties and reputational damage. The absence of known exploits in the wild provides a window for proactive defense, but also means that organizations should not be complacent, as attackers may develop exploits rapidly once details become public.

Mitigation Recommendations

1. Implement CSRF tokens: Ensure that all state-changing requests in the ShayanWeb Admin FontChanger interface require a unique, unpredictable CSRF token that is validated server-side. 2. Input validation and output encoding: Sanitize all user inputs and encode outputs to prevent stored XSS payloads from executing in browsers. 3. Apply strict Content Security Policy (CSP): Deploy CSP headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 4. User interaction awareness: Educate administrators to avoid clicking on suspicious links or performing actions from untrusted sources while authenticated. 5. Access controls: Limit administrative access to trusted networks or VPNs and enforce multi-factor authentication to reduce the risk of unauthorized exploitation. 6. Monitor logs and web traffic: Set up alerts for unusual administrative actions or injection attempts to detect exploitation attempts early. 7. Patch management: Monitor vendor updates closely and apply patches as soon as they become available. If no official patch exists, consider temporary mitigations such as disabling the vulnerable FontChanger module or restricting its usage. 8. Web application firewall (WAF): Deploy WAF rules to detect and block CSRF and XSS attack patterns targeting the ShayanWeb Admin FontChanger endpoints.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-15T18:01:15.809Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f91484d88663aebd68

Added to database: 5/20/2025, 6:59:05 PM

Last enriched: 9/16/2025, 12:37:42 AM

Last updated: 9/22/2025, 12:07:59 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats