Skip to main content

CVE-2025-48993: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Intermesh groupoffice

Medium
VulnerabilityCVE-2025-48993cvecve-2025-48993cwe-79
Published: Tue Jun 17 2025 (06/17/2025, 00:43:35 UTC)
Source: CVE Database V5
Vendor/Project: Intermesh
Product: groupoffice

Description

Group-Office is an enterprise customer relationship management and groupware tool. Prior to versions 6.8.123 and 25.0.27, a malicious JavaScript payload can be executed via the Look and Feel formatting fields. Any user can update their Look and Feel Formatting input fields, but the web application does not sanitize their input. This could result in a reflected cross-site scripting (XSS) attack. This issue has been patched in versions 6.8.123 and 25.0.27.

AI-Powered Analysis

AILast updated: 06/17/2025, 01:05:01 UTC

Technical Analysis

CVE-2025-48993 is a medium-severity reflected Cross-Site Scripting (XSS) vulnerability affecting the Intermesh Group-Office product, an enterprise-grade customer relationship management (CRM) and groupware tool widely used for collaboration and organizational management. The vulnerability exists in versions prior to 6.8.123 and 25.0.27, specifically in the "Look and Feel" formatting fields. These fields allow users to customize the appearance of their interface. However, the application fails to properly sanitize user input in these fields, enabling an attacker to inject malicious JavaScript code. Since any authenticated user can update their own Look and Feel formatting inputs, the vulnerability requires low privileges (authenticated user) but no user interaction is needed for exploitation beyond the attacker submitting crafted input. The malicious script executes in the context of the victim’s browser when the crafted input is rendered, potentially allowing session hijacking, credential theft, or unauthorized actions within the application. The CVSS 4.0 base score is 5.3, reflecting a network attack vector with low complexity, no privileges required beyond user login, no user interaction needed, and limited scope impact. The vulnerability has been patched in versions 6.8.123 and 25.0.27. No known exploits are reported in the wild as of publication. The root cause is improper neutralization of input during web page generation (CWE-79), a common web application security flaw that can lead to client-side code injection and execution.

Potential Impact

For European organizations using Group-Office, this vulnerability poses a risk of client-side attacks that can compromise user sessions and data confidentiality. Since Group-Office is often deployed in enterprise environments for CRM and groupware functions, successful exploitation could lead to unauthorized access to sensitive customer data, internal communications, and scheduling information. Attackers could leverage the XSS flaw to perform actions on behalf of users, potentially escalating to privilege abuse or lateral movement within the organization’s network. The impact is particularly significant for organizations with high-value data or regulatory compliance requirements such as GDPR, as data leakage or unauthorized access could result in legal penalties and reputational damage. Additionally, since the vulnerability requires only authenticated user access, insider threats or compromised user accounts could be leveraged to exploit this issue. The reflected nature of the XSS means that phishing or social engineering could be used to trick users into triggering the malicious payload, increasing the attack surface. However, the lack of known exploits and the medium severity score indicate that while impactful, the threat is not currently critical but should be addressed promptly to prevent future exploitation.

Mitigation Recommendations

1. Immediate upgrade to Group-Office versions 6.8.123 or 25.0.27, where the vulnerability is patched, is the primary and most effective mitigation. 2. Implement strict Content Security Policy (CSP) headers on the web application to restrict the execution of unauthorized scripts and reduce the impact of potential XSS payloads. 3. Conduct a thorough review and hardening of all user input fields beyond the Look and Feel formatting fields to ensure comprehensive input validation and output encoding, following OWASP XSS prevention guidelines. 4. Monitor user activity logs for unusual changes to Look and Feel settings or other profile customizations that could indicate exploitation attempts. 5. Educate users about phishing and social engineering risks that could be used to trigger reflected XSS attacks. 6. Employ web application firewalls (WAFs) with updated signatures to detect and block malicious payloads targeting this vulnerability. 7. For organizations unable to immediately upgrade, consider temporarily restricting access to the Look and Feel customization features or limiting them to trusted administrators only. 8. Regularly scan and test the Group-Office deployment with automated vulnerability scanners and penetration testing to detect any residual or related issues.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-05-29T16:34:07.174Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 6850bb99a8c921274384e14b

Added to database: 6/17/2025, 12:49:29 AM

Last enriched: 6/17/2025, 1:05:01 AM

Last updated: 7/31/2025, 12:45:52 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats