CVE-2025-49579: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in StarCitizenTools mediawiki-skins-Citizen
Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. All system messages in menu headings using the Menu.mustache template are inserted as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. This vulnerability is fixed in 3.3.1.
AI Analysis
Technical Summary
CVE-2025-49579 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting the Citizen skin for MediaWiki, developed by StarCitizenTools. The vulnerability arises because system messages used in menu headings, rendered via the Menu.mustache template, are inserted into the DOM as raw HTML without proper sanitization or neutralization. This flaw allows any user with the 'editinterface' permission—but without the 'editsitejs' permission—to inject arbitrary HTML content into the web pages. Since these system messages are part of the user interface, malicious HTML or JavaScript can execute in the context of other users viewing the affected wiki pages. The vulnerability affects Citizen skin versions from 2.4.2 up to but not including 3.3.1, and certain Git commit ranges specified. The CVSS v3.1 score is 6.5 (medium severity), reflecting that exploitation requires privileges (high privileges) but no user interaction, and can lead to full compromise of confidentiality and integrity of user sessions or data. The vulnerability does not impact availability. No known exploits have been reported in the wild as of the publication date (June 12, 2025). The root cause is improper neutralization of input during web page generation, specifically the failure to sanitize system messages inserted as raw HTML. This allows stored XSS attacks where malicious code persists in the wiki interface. The vulnerability is fixed in Citizen skin version 3.3.1.
Potential Impact
For European organizations using MediaWiki with the Citizen skin, this vulnerability poses a significant risk to the confidentiality and integrity of their wiki content and user sessions. Attackers with interface editing privileges could inject malicious scripts that execute in the browsers of other users, potentially stealing authentication tokens, performing actions on behalf of users, or defacing content. This could lead to unauthorized access to sensitive internal documentation, intellectual property leakage, or disruption of collaborative workflows. Since many European public sector entities, research institutions, and enterprises rely on MediaWiki for knowledge management, the impact could be widespread. The requirement for 'editinterface' privileges limits exploitation to trusted users or insiders, but insider threats or compromised accounts could leverage this vulnerability. The lack of user interaction needed means exploitation can be automated once privileges are obtained. Although availability is not directly affected, the reputational damage and potential data breaches could have regulatory consequences under GDPR and other European data protection laws.
Mitigation Recommendations
1. Upgrade the Citizen skin to version 3.3.1 or later immediately to apply the official patch that neutralizes input properly. 2. Review and restrict the assignment of the 'editinterface' user right to only highly trusted administrators to reduce the attack surface. 3. Implement Content Security Policy (CSP) headers on MediaWiki deployments to restrict the execution of inline scripts and reduce the impact of XSS attacks. 4. Audit existing system messages for any suspicious or injected HTML content and sanitize or remove them. 5. Monitor user activity logs for unusual edits to interface messages or privilege escalations. 6. Consider deploying web application firewalls (WAF) with rules targeting XSS payloads in MediaWiki interfaces. 7. Educate administrators about the risks of granting 'editinterface' rights and enforce multi-factor authentication to protect privileged accounts. 8. Regularly scan MediaWiki installations with security tools that detect XSS vulnerabilities and verify that all components are up to date.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium, Italy, Spain, Poland
CVE-2025-49579: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in StarCitizenTools mediawiki-skins-Citizen
Description
Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. All system messages in menu headings using the Menu.mustache template are inserted as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. This vulnerability is fixed in 3.3.1.
AI-Powered Analysis
Technical Analysis
CVE-2025-49579 is a cross-site scripting (XSS) vulnerability classified under CWE-79 affecting the Citizen skin for MediaWiki, developed by StarCitizenTools. The vulnerability arises because system messages used in menu headings, rendered via the Menu.mustache template, are inserted into the DOM as raw HTML without proper sanitization or neutralization. This flaw allows any user with the 'editinterface' permission—but without the 'editsitejs' permission—to inject arbitrary HTML content into the web pages. Since these system messages are part of the user interface, malicious HTML or JavaScript can execute in the context of other users viewing the affected wiki pages. The vulnerability affects Citizen skin versions from 2.4.2 up to but not including 3.3.1, and certain Git commit ranges specified. The CVSS v3.1 score is 6.5 (medium severity), reflecting that exploitation requires privileges (high privileges) but no user interaction, and can lead to full compromise of confidentiality and integrity of user sessions or data. The vulnerability does not impact availability. No known exploits have been reported in the wild as of the publication date (June 12, 2025). The root cause is improper neutralization of input during web page generation, specifically the failure to sanitize system messages inserted as raw HTML. This allows stored XSS attacks where malicious code persists in the wiki interface. The vulnerability is fixed in Citizen skin version 3.3.1.
Potential Impact
For European organizations using MediaWiki with the Citizen skin, this vulnerability poses a significant risk to the confidentiality and integrity of their wiki content and user sessions. Attackers with interface editing privileges could inject malicious scripts that execute in the browsers of other users, potentially stealing authentication tokens, performing actions on behalf of users, or defacing content. This could lead to unauthorized access to sensitive internal documentation, intellectual property leakage, or disruption of collaborative workflows. Since many European public sector entities, research institutions, and enterprises rely on MediaWiki for knowledge management, the impact could be widespread. The requirement for 'editinterface' privileges limits exploitation to trusted users or insiders, but insider threats or compromised accounts could leverage this vulnerability. The lack of user interaction needed means exploitation can be automated once privileges are obtained. Although availability is not directly affected, the reputational damage and potential data breaches could have regulatory consequences under GDPR and other European data protection laws.
Mitigation Recommendations
1. Upgrade the Citizen skin to version 3.3.1 or later immediately to apply the official patch that neutralizes input properly. 2. Review and restrict the assignment of the 'editinterface' user right to only highly trusted administrators to reduce the attack surface. 3. Implement Content Security Policy (CSP) headers on MediaWiki deployments to restrict the execution of inline scripts and reduce the impact of XSS attacks. 4. Audit existing system messages for any suspicious or injected HTML content and sanitize or remove them. 5. Monitor user activity logs for unusual edits to interface messages or privilege escalations. 6. Consider deploying web application firewalls (WAF) with rules targeting XSS payloads in MediaWiki interfaces. 7. Educate administrators about the risks of granting 'editinterface' rights and enforce multi-factor authentication to protect privileged accounts. 8. Regularly scan MediaWiki installations with security tools that detect XSS vulnerabilities and verify that all components are up to date.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-06-06T15:44:21.555Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 684b25b2358c65714e6ae7a4
Added to database: 6/12/2025, 7:08:34 PM
Last enriched: 6/12/2025, 7:23:38 PM
Last updated: 7/14/2025, 2:33:38 PM
Views: 7
Related Threats
CVE-2025-7735: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in UNIMAX Hospital Information System
HighCVE-2025-7712: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in MangaBooth Madara - Core
CriticalCVE-2025-7729: Cross Site Scripting in Scada-LTS
MediumCVE-2025-5396: CWE-94 Improper Control of Generation of Code ('Code Injection') in Bearsthemes Bears Backup
CriticalCVE-2025-7728: Cross Site Scripting in Scada-LTS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.