CVE-2025-49391: CWE-352 Cross-Site Request Forgery (CSRF) in Fetch Designs Sign-up Sheets
Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets allows Cross Site Request Forgery. This issue affects Sign-up Sheets: from n/a through 2.3.3.
AI Analysis
Technical Summary
CVE-2025-49391 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the Fetch Designs Sign-up Sheets product, affecting versions up to 2.3.3. CSRF vulnerabilities occur when an attacker tricks an authenticated user into submitting a forged request to a web application in which the user is currently authenticated. This can lead to unauthorized actions being performed without the user's consent. In this case, the vulnerability allows an attacker to craft malicious requests that, when executed by a logged-in user, could alter data or perform actions within the Sign-up Sheets application. The CVSS 3.1 base score is 4.3, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N) shows that the attack can be launched remotely over the network without privileges, requires low attack complexity, does not require privileges, but does require user interaction (the victim must click or visit a malicious link). The impact is limited to integrity (I:L) with no confidentiality or availability impact. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability stems from inadequate anti-CSRF protections in the affected product, allowing unauthorized state-changing requests to be accepted by the server when initiated by a victim user.
Potential Impact
For European organizations using Fetch Designs Sign-up Sheets, this vulnerability could allow attackers to manipulate sign-up data or user actions within the application without authorization. While the confidentiality and availability of the system are not directly impacted, the integrity of the data can be compromised, potentially leading to incorrect sign-up records, unauthorized modifications, or disruption of scheduling and coordination activities. This could affect organizations relying on the product for event management, resource allocation, or collaborative scheduling, leading to operational inefficiencies or reputational damage. Since exploitation requires user interaction, phishing or social engineering campaigns targeting employees could be used to trigger the vulnerability. The medium severity suggests a moderate risk, but organizations with critical reliance on the application should consider the threat more seriously.
Mitigation Recommendations
Organizations should implement or verify the presence of robust anti-CSRF protections such as synchronizer tokens (CSRF tokens) or same-site cookie attributes in their deployment of Fetch Designs Sign-up Sheets. Until an official patch is released, administrators should consider applying web application firewall (WAF) rules to detect and block suspicious cross-site requests targeting the application endpoints. User education to recognize phishing attempts and avoid clicking on suspicious links is also critical to reduce the risk of exploitation. Additionally, monitoring application logs for unusual or unauthorized state-changing requests can help detect attempted exploitation. If feasible, restricting access to the application to trusted networks or VPN users can reduce exposure. Organizations should track vendor communications for patches or updates addressing this vulnerability and apply them promptly once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy
CVE-2025-49391: CWE-352 Cross-Site Request Forgery (CSRF) in Fetch Designs Sign-up Sheets
Description
Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets allows Cross Site Request Forgery. This issue affects Sign-up Sheets: from n/a through 2.3.3.
AI-Powered Analysis
Technical Analysis
CVE-2025-49391 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the Fetch Designs Sign-up Sheets product, affecting versions up to 2.3.3. CSRF vulnerabilities occur when an attacker tricks an authenticated user into submitting a forged request to a web application in which the user is currently authenticated. This can lead to unauthorized actions being performed without the user's consent. In this case, the vulnerability allows an attacker to craft malicious requests that, when executed by a logged-in user, could alter data or perform actions within the Sign-up Sheets application. The CVSS 3.1 base score is 4.3, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N) shows that the attack can be launched remotely over the network without privileges, requires low attack complexity, does not require privileges, but does require user interaction (the victim must click or visit a malicious link). The impact is limited to integrity (I:L) with no confidentiality or availability impact. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability stems from inadequate anti-CSRF protections in the affected product, allowing unauthorized state-changing requests to be accepted by the server when initiated by a victim user.
Potential Impact
For European organizations using Fetch Designs Sign-up Sheets, this vulnerability could allow attackers to manipulate sign-up data or user actions within the application without authorization. While the confidentiality and availability of the system are not directly impacted, the integrity of the data can be compromised, potentially leading to incorrect sign-up records, unauthorized modifications, or disruption of scheduling and coordination activities. This could affect organizations relying on the product for event management, resource allocation, or collaborative scheduling, leading to operational inefficiencies or reputational damage. Since exploitation requires user interaction, phishing or social engineering campaigns targeting employees could be used to trigger the vulnerability. The medium severity suggests a moderate risk, but organizations with critical reliance on the application should consider the threat more seriously.
Mitigation Recommendations
Organizations should implement or verify the presence of robust anti-CSRF protections such as synchronizer tokens (CSRF tokens) or same-site cookie attributes in their deployment of Fetch Designs Sign-up Sheets. Until an official patch is released, administrators should consider applying web application firewall (WAF) rules to detect and block suspicious cross-site requests targeting the application endpoints. User education to recognize phishing attempts and avoid clicking on suspicious links is also critical to reduce the risk of exploitation. Additionally, monitoring application logs for unusual or unauthorized state-changing requests can help detect attempted exploitation. If feasible, restricting access to the application to trusted networks or VPN users can reduce exposure. Organizations should track vendor communications for patches or updates addressing this vulnerability and apply them promptly once available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-06-04T15:43:46.346Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68a584b4ad5a09ad0002e2ed
Added to database: 8/20/2025, 8:17:56 AM
Last enriched: 8/20/2025, 10:04:46 AM
Last updated: 10/16/2025, 9:30:39 AM
Views: 11
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-55091: CWE-125 Out-of-bounds Read in Eclipse Foundation NetX Duo
MediumCVE-2025-41021: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Sergestec SISTICK
MediumCVE-2025-41020: CWE-639 Authorization Bypass Through User-Controlled Key in Sergestec Exito
HighCVE-2025-41019: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Sergestec SISTICK
CriticalCVE-2025-41018: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Sergestec Exito
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.