CVE-2025-48236: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bunny.net bunny.net
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bunny.net bunny.net allows Stored XSS. This issue affects bunny.net: from n/a through 2.3.0.
AI Analysis
Technical Summary
CVE-2025-48236 is a high-severity Stored Cross-Site Scripting (XSS) vulnerability affecting bunny.net, a content delivery network and edge services provider. The vulnerability arises from improper neutralization of input during web page generation, classified under CWE-79. Specifically, the issue allows an attacker with at least low privileges (PR:L) to inject malicious scripts that are stored and later executed in the context of users accessing affected bunny.net services. The CVSS 3.1 score of 8.5 reflects a network attack vector (AV:N), low attack complexity (AC:L), no user interaction required (UI:N), and a scope change (S:C), indicating that the vulnerability can affect resources beyond the initially compromised component. The impact on confidentiality is high (C:H), while integrity is not affected (I:N), and availability impact is low (A:L). This suggests that an attacker can exfiltrate sensitive information such as cookies, tokens, or other data accessible in the browser context, potentially leading to account compromise or session hijacking. The vulnerability affects versions up to 2.3.0 of bunny.net, although specific affected versions are not detailed. No public exploits are currently known, but the vulnerability is published and enriched by CISA, indicating recognition by authoritative bodies. The lack of available patches at the time of publication underscores the urgency for mitigation. Stored XSS vulnerabilities are particularly dangerous because injected scripts persist on the server and execute whenever users access the affected pages, increasing the attack surface and potential victim count. Given bunny.net's role in delivering web content and services, exploitation could impact a wide range of client websites and applications relying on its infrastructure.
Potential Impact
For European organizations, the impact of this vulnerability can be significant. Many enterprises, including e-commerce, financial services, media, and government agencies, utilize CDN providers like bunny.net to improve website performance and security. A successful Stored XSS attack could lead to theft of sensitive user data, session hijacking, defacement, or distribution of malware to end-users. This undermines user trust, violates data protection regulations such as GDPR, and could result in legal and financial penalties. Additionally, the scope change indicated by the CVSS vector means that the vulnerability could allow attackers to escalate their privileges or affect multiple tenants using the same infrastructure. This is particularly concerning for multi-tenant environments common in cloud and CDN services. The low attack complexity and no user interaction requirement make exploitation feasible for attackers with limited resources, increasing the likelihood of targeted or opportunistic attacks against European organizations relying on bunny.net services.
Mitigation Recommendations
European organizations using bunny.net should immediately audit their usage of the platform and monitor for suspicious activity. Specific mitigation steps include: 1) Implement strict Content Security Policy (CSP) headers to restrict script execution sources and reduce the impact of XSS payloads. 2) Sanitize and validate all user inputs on the client and server side to prevent injection of malicious scripts. 3) Employ web application firewalls (WAFs) with updated rules to detect and block XSS attack patterns targeting bunny.net endpoints. 4) Monitor logs and user behavior analytics for anomalies indicative of exploitation attempts. 5) Coordinate with bunny.net support to obtain patches or updates addressing CVE-2025-48236 as soon as they become available. 6) Educate developers and administrators about secure coding practices to prevent similar vulnerabilities. 7) Consider isolating or limiting the use of bunny.net features that involve dynamic content generation until the vulnerability is resolved. These measures go beyond generic advice by focusing on layered defenses, proactive monitoring, and vendor coordination tailored to the nature of this Stored XSS vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-48236: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bunny.net bunny.net
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bunny.net bunny.net allows Stored XSS. This issue affects bunny.net: from n/a through 2.3.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-48236 is a high-severity Stored Cross-Site Scripting (XSS) vulnerability affecting bunny.net, a content delivery network and edge services provider. The vulnerability arises from improper neutralization of input during web page generation, classified under CWE-79. Specifically, the issue allows an attacker with at least low privileges (PR:L) to inject malicious scripts that are stored and later executed in the context of users accessing affected bunny.net services. The CVSS 3.1 score of 8.5 reflects a network attack vector (AV:N), low attack complexity (AC:L), no user interaction required (UI:N), and a scope change (S:C), indicating that the vulnerability can affect resources beyond the initially compromised component. The impact on confidentiality is high (C:H), while integrity is not affected (I:N), and availability impact is low (A:L). This suggests that an attacker can exfiltrate sensitive information such as cookies, tokens, or other data accessible in the browser context, potentially leading to account compromise or session hijacking. The vulnerability affects versions up to 2.3.0 of bunny.net, although specific affected versions are not detailed. No public exploits are currently known, but the vulnerability is published and enriched by CISA, indicating recognition by authoritative bodies. The lack of available patches at the time of publication underscores the urgency for mitigation. Stored XSS vulnerabilities are particularly dangerous because injected scripts persist on the server and execute whenever users access the affected pages, increasing the attack surface and potential victim count. Given bunny.net's role in delivering web content and services, exploitation could impact a wide range of client websites and applications relying on its infrastructure.
Potential Impact
For European organizations, the impact of this vulnerability can be significant. Many enterprises, including e-commerce, financial services, media, and government agencies, utilize CDN providers like bunny.net to improve website performance and security. A successful Stored XSS attack could lead to theft of sensitive user data, session hijacking, defacement, or distribution of malware to end-users. This undermines user trust, violates data protection regulations such as GDPR, and could result in legal and financial penalties. Additionally, the scope change indicated by the CVSS vector means that the vulnerability could allow attackers to escalate their privileges or affect multiple tenants using the same infrastructure. This is particularly concerning for multi-tenant environments common in cloud and CDN services. The low attack complexity and no user interaction requirement make exploitation feasible for attackers with limited resources, increasing the likelihood of targeted or opportunistic attacks against European organizations relying on bunny.net services.
Mitigation Recommendations
European organizations using bunny.net should immediately audit their usage of the platform and monitor for suspicious activity. Specific mitigation steps include: 1) Implement strict Content Security Policy (CSP) headers to restrict script execution sources and reduce the impact of XSS payloads. 2) Sanitize and validate all user inputs on the client and server side to prevent injection of malicious scripts. 3) Employ web application firewalls (WAFs) with updated rules to detect and block XSS attack patterns targeting bunny.net endpoints. 4) Monitor logs and user behavior analytics for anomalies indicative of exploitation attempts. 5) Coordinate with bunny.net support to obtain patches or updates addressing CVE-2025-48236 as soon as they become available. 6) Educate developers and administrators about secure coding practices to prevent similar vulnerabilities. 7) Consider isolating or limiting the use of bunny.net features that involve dynamic content generation until the vulnerability is resolved. These measures go beyond generic advice by focusing on layered defenses, proactive monitoring, and vendor coordination tailored to the nature of this Stored XSS vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-19T14:12:49.258Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f81484d88663aeb603
Added to database: 5/20/2025, 6:59:04 PM
Last enriched: 7/4/2025, 2:11:27 PM
Last updated: 8/1/2025, 3:59:07 AM
Views: 14
Related Threats
CVE-2025-8745: Improper Export of Android Application Components in Weee RICEPO App
MediumCVE-2025-8771
LowCVE-2025-4655: CWE-918 Server-Side Request Forgery (SSRF) in Liferay Portal
MediumCVE-2025-4581: CWE-918 Server-Side Request Forgery (SSRF) in Liferay Portal
MediumCVE-2025-55149: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in ulab-uiuc tiny-scientist
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.