Skip to main content

CVE-2025-50592: n/a

Medium
VulnerabilityCVE-2025-50592cvecve-2025-50592
Published: Tue Aug 05 2025 (08/05/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

Cross site scripting vulnerability in seacms before 13.2 via the vid parameter to Upload/js/player/dmplayer/player.

AI-Powered Analysis

AILast updated: 08/05/2025, 20:18:06 UTC

Technical Analysis

CVE-2025-50592 is a cross-site scripting (XSS) vulnerability identified in SeaCMS, a content management system, affecting versions prior to 13.2. The vulnerability arises from improper sanitization of the 'vid' parameter in the URL path Upload/js/player/dmplayer/player. This parameter can be manipulated by an attacker to inject malicious scripts that execute in the context of the victim's browser. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation, leading to XSS. The CVSS v3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact affects confidentiality and integrity at a low level but does not affect availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability allows an attacker with some level of authenticated access to craft a URL or input that, when visited or processed by a user, can execute arbitrary JavaScript, potentially leading to session hijacking, data theft, or further attacks within the user’s browser session. The requirement for user interaction and low privileges reduces the ease of exploitation but does not eliminate risk, especially in environments where users have elevated privileges or sensitive data is accessible through the CMS interface.

Potential Impact

For European organizations using SeaCMS, this vulnerability poses a moderate risk primarily to confidentiality and integrity of data accessed through the CMS. Attackers exploiting this XSS flaw could steal session cookies, perform actions on behalf of authenticated users, or inject malicious content that compromises user trust and data integrity. This is particularly concerning for organizations managing sensitive or personal data under GDPR regulations, as exploitation could lead to data breaches and regulatory penalties. The requirement for user interaction means phishing or social engineering could be used to lure users into triggering the vulnerability. The scope change indicates potential for attacks to impact other components or users beyond the initially targeted area, increasing the risk of lateral movement within the CMS environment. Although availability is not impacted, the reputational damage and potential data loss could be significant. European organizations with public-facing or internally accessed SeaCMS instances should be vigilant, especially those in sectors like government, finance, healthcare, and media where CMS platforms are widely used and data sensitivity is high.

Mitigation Recommendations

1. Immediate mitigation should include restricting access to the vulnerable URL path and parameters through web application firewalls (WAFs) or reverse proxies by filtering or sanitizing the 'vid' parameter to block suspicious input patterns. 2. Implement strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in the browser context. 3. Educate users and administrators about the risk of clicking on untrusted links and encourage verification of URLs before interaction. 4. Monitor logs for unusual requests targeting the Upload/js/player/dmplayer/player path, especially those containing script tags or encoded payloads. 5. Apply principle of least privilege to CMS user roles to minimize the impact of compromised accounts. 6. Once available, promptly apply official patches or updates from SeaCMS addressing this vulnerability. 7. Conduct regular security assessments and penetration tests focusing on input validation and XSS vectors in the CMS environment. 8. Consider implementing multi-factor authentication (MFA) to reduce the risk of session hijacking consequences.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-06-16T00:00:00.000Z
Cvss Version
null
State
PUBLISHED

Threat ID: 68926366ad5a09ad00eb6973

Added to database: 8/5/2025, 8:02:46 PM

Last enriched: 8/5/2025, 8:18:06 PM

Last updated: 8/6/2025, 10:23:29 AM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats