Skip to main content

CVE-2025-49304: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in CodeManas Search with Typesense

Medium
VulnerabilityCVE-2025-49304cvecve-2025-49304cwe-79
Published: Fri Jun 06 2025 (06/06/2025, 12:53:47 UTC)
Source: CVE Database V5
Vendor/Project: CodeManas
Product: Search with Typesense

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodeManas Search with Typesense allows Stored XSS. This issue affects Search with Typesense: from n/a through 2.0.10.

AI-Powered Analysis

AILast updated: 07/07/2025, 20:43:48 UTC

Technical Analysis

CVE-2025-49304 is a security vulnerability classified as CWE-79, which corresponds to improper neutralization of input during web page generation, commonly known as Cross-site Scripting (XSS). This specific vulnerability affects the product 'Search with Typesense' developed by CodeManas, up to version 2.0.10. The vulnerability is a Stored XSS, meaning that malicious input is persistently stored by the application and later rendered in web pages without proper sanitization or encoding. This allows an attacker to inject malicious scripts that execute in the context of other users' browsers when they access the affected web pages. The CVSS v3.1 base score is 6.5, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) reveals that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), but requires the attacker to have some privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level (C:L, I:L, A:L). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability arises because the application fails to properly sanitize or encode user input before incorporating it into dynamically generated web pages, allowing malicious JavaScript to be stored and executed in other users' browsers. This can lead to session hijacking, defacement, or other malicious activities depending on the payload.

Potential Impact

For European organizations using CodeManas Search with Typesense, this vulnerability poses a risk of client-side attacks that can compromise user sessions, steal sensitive information, or manipulate displayed content. Since the vulnerability requires some level of privilege and user interaction, the risk is somewhat mitigated but still significant in environments where users have elevated privileges or where social engineering can be leveraged. The scope change indicates that the vulnerability could affect multiple components or users beyond the initial vector, potentially leading to broader compromise within web applications relying on this search functionality. In sectors such as finance, healthcare, or government within Europe, where data protection regulations like GDPR impose strict requirements on data confidentiality and integrity, exploitation of this vulnerability could lead to regulatory penalties and reputational damage. Additionally, stored XSS can be used as a foothold for further attacks, including phishing campaigns targeting European users or lateral movement within organizational networks.

Mitigation Recommendations

European organizations should prioritize the following specific mitigation steps: 1) Immediate review and application of any forthcoming patches or updates from CodeManas addressing this vulnerability. 2) Implement strict input validation and output encoding on all user-supplied data within the Search with Typesense component, ensuring that scripts or HTML tags are neutralized before storage or rendering. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, limiting the impact of potential XSS payloads. 4) Conduct thorough security testing, including automated scanning and manual penetration testing focused on stored XSS vectors within the search functionality. 5) Educate privileged users about the risks of interacting with untrusted content and implement multi-factor authentication to reduce the risk of session hijacking. 6) Monitor web application logs and user activity for unusual behavior that could indicate exploitation attempts. 7) Consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting the affected product. These measures go beyond generic advice by focusing on the specific context of the vulnerability and the affected product.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-06-04T09:42:00.389Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6842ede171f4d251b5c8812e

Added to database: 6/6/2025, 1:32:17 PM

Last enriched: 7/7/2025, 8:43:48 PM

Last updated: 8/4/2025, 6:13:39 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats