CVE-2025-48309: CWE-352 Cross-Site Request Forgery (CSRF) in web-able BetPress
Cross-Site Request Forgery (CSRF) vulnerability in web-able BetPress allows Stored XSS. This issue affects BetPress: from n/a through 1.0.1 Lite.
AI Analysis
Technical Summary
CVE-2025-48309 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability identified in the web application BetPress developed by web-able, affecting versions up to 1.0.1 Lite. The vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user without their consent by exploiting the lack of proper CSRF protections. Specifically, this CSRF flaw enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts injected by the attacker are persistently stored on the server and executed in the context of users visiting the affected application. The CVSS 3.1 base score of 7.1 reflects the network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact metrics indicate low confidentiality, integrity, and availability impacts individually (C:L/I:L/A:L), but combined with scope change and stored XSS, the overall risk is significant. The vulnerability was reserved in May 2025 and published in August 2025, with no known exploits in the wild or available patches at the time of reporting. The lack of patch links suggests that mitigation may currently rely on configuration or compensating controls. BetPress is a web-based application, likely used for betting or gaming platforms, where user sessions and data integrity are critical. The stored XSS resulting from CSRF can lead to session hijacking, credential theft, or unauthorized actions, severely impacting user trust and platform security.
Potential Impact
For European organizations using BetPress, this vulnerability poses a significant risk to both users and the integrity of the platform. The stored XSS enabled by CSRF can lead to widespread compromise of user accounts, leakage of sensitive personal data, and manipulation of betting outcomes or financial transactions. This can result in financial losses, reputational damage, and regulatory non-compliance, especially under GDPR requirements for protecting personal data. The attack requires user interaction but no authentication or elevated privileges, making it easier for attackers to target a broad user base. The scope change means that the vulnerability can affect multiple components or users beyond the initially targeted resource, amplifying the potential damage. European betting and gaming companies often operate under strict regulatory scrutiny, and a successful attack could lead to fines and loss of customer confidence. Additionally, the stored XSS could be used as a foothold for further attacks within the organization's network or to distribute malware to users.
Mitigation Recommendations
Given the absence of official patches, European organizations should implement immediate compensating controls. These include deploying robust anti-CSRF tokens in all state-changing requests to ensure that requests originate from legitimate users. Input validation and output encoding should be enforced rigorously to prevent stored XSS payloads from executing. Web Application Firewalls (WAFs) can be configured to detect and block suspicious CSRF and XSS attack patterns. Organizations should conduct thorough code reviews and penetration testing focusing on CSRF and XSS vectors in BetPress. User education campaigns to recognize phishing and suspicious links can reduce the risk of user interaction exploitation. Monitoring and logging should be enhanced to detect unusual user actions or injection attempts. Finally, organizations should engage with the vendor web-able for timely patch releases and apply updates as soon as they become available.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Sweden, Belgium
CVE-2025-48309: CWE-352 Cross-Site Request Forgery (CSRF) in web-able BetPress
Description
Cross-Site Request Forgery (CSRF) vulnerability in web-able BetPress allows Stored XSS. This issue affects BetPress: from n/a through 1.0.1 Lite.
AI-Powered Analysis
Technical Analysis
CVE-2025-48309 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability identified in the web application BetPress developed by web-able, affecting versions up to 1.0.1 Lite. The vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user without their consent by exploiting the lack of proper CSRF protections. Specifically, this CSRF flaw enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts injected by the attacker are persistently stored on the server and executed in the context of users visiting the affected application. The CVSS 3.1 base score of 7.1 reflects the network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact metrics indicate low confidentiality, integrity, and availability impacts individually (C:L/I:L/A:L), but combined with scope change and stored XSS, the overall risk is significant. The vulnerability was reserved in May 2025 and published in August 2025, with no known exploits in the wild or available patches at the time of reporting. The lack of patch links suggests that mitigation may currently rely on configuration or compensating controls. BetPress is a web-based application, likely used for betting or gaming platforms, where user sessions and data integrity are critical. The stored XSS resulting from CSRF can lead to session hijacking, credential theft, or unauthorized actions, severely impacting user trust and platform security.
Potential Impact
For European organizations using BetPress, this vulnerability poses a significant risk to both users and the integrity of the platform. The stored XSS enabled by CSRF can lead to widespread compromise of user accounts, leakage of sensitive personal data, and manipulation of betting outcomes or financial transactions. This can result in financial losses, reputational damage, and regulatory non-compliance, especially under GDPR requirements for protecting personal data. The attack requires user interaction but no authentication or elevated privileges, making it easier for attackers to target a broad user base. The scope change means that the vulnerability can affect multiple components or users beyond the initially targeted resource, amplifying the potential damage. European betting and gaming companies often operate under strict regulatory scrutiny, and a successful attack could lead to fines and loss of customer confidence. Additionally, the stored XSS could be used as a foothold for further attacks within the organization's network or to distribute malware to users.
Mitigation Recommendations
Given the absence of official patches, European organizations should implement immediate compensating controls. These include deploying robust anti-CSRF tokens in all state-changing requests to ensure that requests originate from legitimate users. Input validation and output encoding should be enforced rigorously to prevent stored XSS payloads from executing. Web Application Firewalls (WAFs) can be configured to detect and block suspicious CSRF and XSS attack patterns. Organizations should conduct thorough code reviews and penetration testing focusing on CSRF and XSS vectors in BetPress. User education campaigns to recognize phishing and suspicious links can reduce the risk of user interaction exploitation. Monitoring and logging should be enhanced to detect unusual user actions or injection attempts. Finally, organizations should engage with the vendor web-able for timely patch releases and apply updates as soon as they become available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-19T14:13:45.513Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68b0537dad5a09ad006cfc52
Added to database: 8/28/2025, 1:02:53 PM
Last enriched: 8/28/2025, 2:03:15 PM
Last updated: 10/18/2025, 2:26:40 AM
Views: 11
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62655: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in The Wikimedia Foundation MediaWiki Cargo extension
LowCVE-2025-62654: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in The Wikimedia Foundation MediaWiki QuizGame extension
LowCVE-2025-62652: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in The Wikimedia Foundation MediaWiki WebAuthn extension
MediumCVE-2025-62645: CWE-266 Incorrect Privilege Assignment in Restaurant Brands International assistant platform
CriticalCVE-2025-62644: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in Restaurant Brands International assistant platform
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.