Skip to main content

CVE-2025-48308: CWE-352 Cross-Site Request Forgery (CSRF) in nonletter Newsletter subscription optin module

High
VulnerabilityCVE-2025-48308cvecve-2025-48308cwe-352
Published: Thu Aug 28 2025 (08/28/2025, 12:36:50 UTC)
Source: CVE Database V5
Vendor/Project: nonletter
Product: Newsletter subscription optin module

Description

Cross-Site Request Forgery (CSRF) vulnerability in nonletter Newsletter subscription optin module allows Stored XSS. This issue affects Newsletter subscription optin module: from n/a through 1.2.9.

AI-Powered Analysis

AILast updated: 08/28/2025, 14:03:26 UTC

Technical Analysis

CVE-2025-48308 is a high-severity vulnerability classified under CWE-352, indicating a Cross-Site Request Forgery (CSRF) weakness in the nonletter Newsletter subscription optin module, specifically versions up to 1.2.9. The vulnerability allows an attacker to exploit CSRF to perform unauthorized actions on behalf of an authenticated user without their consent. In this case, the CSRF vulnerability leads to a Stored Cross-Site Scripting (XSS) condition, where malicious scripts injected by the attacker are persistently stored on the server and subsequently executed in the context of users viewing the affected newsletter subscription interface. The CVSS 3.1 base score of 7.1 reflects a high impact with network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level each, indicating that while the direct data exposure or system compromise may be limited, the combined effects can lead to significant security issues such as session hijacking, unauthorized actions, or malware distribution via the stored XSS payload. The vulnerability is present due to insufficient CSRF protections on the newsletter subscription optin module, allowing attackers to craft malicious requests that trick users into executing unwanted actions. The stored XSS further amplifies the threat by enabling persistent script execution, which can be leveraged for a range of attacks including credential theft, defacement, or spreading malware. No patches are currently linked, and no known exploits in the wild have been reported as of the publication date (August 28, 2025).

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for those relying on the nonletter Newsletter subscription optin module for customer engagement or internal communications. The stored XSS resulting from the CSRF attack can lead to unauthorized access to user sessions, data leakage, and potential compromise of user accounts. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR violations due to personal data exposure), and disrupt business operations. Attackers could exploit this vulnerability to inject malicious scripts that harvest credentials or deliver malware, impacting both the confidentiality and integrity of user data. The availability impact, while rated low, could manifest if the injected scripts cause service disruptions or degrade user experience. Given the module’s role in subscription management, targeted attacks could manipulate subscription data, leading to misinformation or unauthorized subscription changes. Organizations with high volumes of newsletter subscribers or those in sectors with strict data protection requirements (finance, healthcare, government) are at heightened risk. Additionally, the requirement for user interaction means phishing or social engineering campaigns could be used to trigger the exploit, increasing the attack surface.

Mitigation Recommendations

1. Implement robust anti-CSRF tokens in all forms and state-changing requests within the newsletter subscription optin module to ensure that requests are legitimate and originate from authenticated users. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and mitigate the impact of stored XSS. 3. Sanitize and validate all user inputs rigorously on both client and server sides to prevent injection of malicious scripts. 4. Monitor and audit newsletter subscription activities for unusual patterns that may indicate exploitation attempts. 5. Educate users about phishing and social engineering tactics that could be used to exploit this vulnerability, emphasizing caution with unsolicited links or forms. 6. Since no official patch is currently available, consider disabling or restricting access to the vulnerable module until a fix is released. 7. Use web application firewalls (WAFs) with rules tailored to detect and block CSRF and XSS attack vectors targeting the newsletter subscription endpoints. 8. Regularly update and review security configurations and perform penetration testing focusing on CSRF and XSS vectors in the affected module.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-05-19T14:13:45.513Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68b0537dad5a09ad006cfc4f

Added to database: 8/28/2025, 1:02:53 PM

Last enriched: 8/28/2025, 2:03:26 PM

Last updated: 9/4/2025, 12:34:41 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats