CVE-2025-50977: n/a
A template injection vulnerability leading to reflected cross-site scripting (XSS) has been identified in version 1.7.1, requiring authenticated admin access for exploitation. The vulnerability exists in the 'r' parameter and allows attackers to inject malicious Angular expressions that execute JavaScript code in the context of the application. The flaw can be exploited through GET requests to the summary endpoint as well as POST requests to specific Wicket interface endpoints, though the GET method provides easier weaponization. This vulnerability enables authenticated administrators to execute arbitrary client-side code, potentially leading to session hijacking, data theft, or further privilege escalation attacks.
AI Analysis
Technical Summary
CVE-2025-50977 is a template injection vulnerability that results in reflected cross-site scripting (XSS) within a web application component using Angular expressions. The vulnerability specifically affects version 1.7.1 of an unspecified software product. It arises from improper sanitization of the 'r' parameter, which allows an authenticated administrator to inject malicious Angular expressions. These expressions execute arbitrary JavaScript code in the context of the vulnerable application. Exploitation can occur via GET requests to the summary endpoint or POST requests to certain Wicket interface endpoints, with the GET method being easier to weaponize. Since exploitation requires authenticated admin access, the attack surface is limited to users with elevated privileges. Successful exploitation could lead to client-side code execution, enabling session hijacking, theft of sensitive data, or further privilege escalation within the application or connected systems. The vulnerability is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), indicating a classic reflected XSS scenario. The CVSS v3.1 base score is 6.1 (medium severity), reflecting the network attack vector, low attack complexity, no privileges required (PR:N) but user interaction required (UI:R), with a scope change (S:C) and limited confidentiality and integrity impacts (C:L/I:L), and no availability impact (A:N). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on August 27, 2025, with the CVE reserved on June 16, 2025.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to internal administrative users of the affected software. Since exploitation requires authenticated admin access, the threat is more about insider threats or compromised admin credentials rather than external attackers directly exploiting the flaw. If exploited, attackers could execute arbitrary JavaScript in the context of the application, potentially hijacking admin sessions, stealing sensitive configuration or user data, or escalating privileges further within the system. This could lead to broader compromise of enterprise systems, data breaches, or disruption of business operations. Organizations relying on this software for critical business functions or managing sensitive data are at higher risk. The reflected XSS nature also means that crafted URLs or requests could be used in phishing campaigns targeting admins, increasing the risk of successful exploitation. Given the medium CVSS score and the requirement for admin authentication, the overall impact is significant but not critical. However, the potential for lateral movement and data exfiltration elevates the importance of timely mitigation.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting and monitoring administrative access to the affected application, ensuring that only trusted personnel have admin privileges. 2. Implement strict input validation and sanitization on the 'r' parameter and any other user-controllable inputs, especially those processed by Angular templates. 3. Apply Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application context. 4. Conduct thorough code reviews and security testing of the affected endpoints, particularly the summary endpoint and Wicket interface endpoints, to identify and remediate similar injection vectors. 5. Enforce multi-factor authentication (MFA) for all admin users to reduce the risk of credential compromise. 6. Monitor logs for unusual GET or POST requests targeting the vulnerable endpoints, especially those containing suspicious Angular expressions or script payloads. 7. Prepare to deploy patches or updates from the vendor once available; in the meantime, consider temporary workarounds such as disabling vulnerable features or endpoints if feasible. 8. Educate administrators about phishing risks and safe handling of URLs and requests that could exploit this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-50977: n/a
Description
A template injection vulnerability leading to reflected cross-site scripting (XSS) has been identified in version 1.7.1, requiring authenticated admin access for exploitation. The vulnerability exists in the 'r' parameter and allows attackers to inject malicious Angular expressions that execute JavaScript code in the context of the application. The flaw can be exploited through GET requests to the summary endpoint as well as POST requests to specific Wicket interface endpoints, though the GET method provides easier weaponization. This vulnerability enables authenticated administrators to execute arbitrary client-side code, potentially leading to session hijacking, data theft, or further privilege escalation attacks.
AI-Powered Analysis
Technical Analysis
CVE-2025-50977 is a template injection vulnerability that results in reflected cross-site scripting (XSS) within a web application component using Angular expressions. The vulnerability specifically affects version 1.7.1 of an unspecified software product. It arises from improper sanitization of the 'r' parameter, which allows an authenticated administrator to inject malicious Angular expressions. These expressions execute arbitrary JavaScript code in the context of the vulnerable application. Exploitation can occur via GET requests to the summary endpoint or POST requests to certain Wicket interface endpoints, with the GET method being easier to weaponize. Since exploitation requires authenticated admin access, the attack surface is limited to users with elevated privileges. Successful exploitation could lead to client-side code execution, enabling session hijacking, theft of sensitive data, or further privilege escalation within the application or connected systems. The vulnerability is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), indicating a classic reflected XSS scenario. The CVSS v3.1 base score is 6.1 (medium severity), reflecting the network attack vector, low attack complexity, no privileges required (PR:N) but user interaction required (UI:R), with a scope change (S:C) and limited confidentiality and integrity impacts (C:L/I:L), and no availability impact (A:N). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on August 27, 2025, with the CVE reserved on June 16, 2025.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to internal administrative users of the affected software. Since exploitation requires authenticated admin access, the threat is more about insider threats or compromised admin credentials rather than external attackers directly exploiting the flaw. If exploited, attackers could execute arbitrary JavaScript in the context of the application, potentially hijacking admin sessions, stealing sensitive configuration or user data, or escalating privileges further within the system. This could lead to broader compromise of enterprise systems, data breaches, or disruption of business operations. Organizations relying on this software for critical business functions or managing sensitive data are at higher risk. The reflected XSS nature also means that crafted URLs or requests could be used in phishing campaigns targeting admins, increasing the risk of successful exploitation. Given the medium CVSS score and the requirement for admin authentication, the overall impact is significant but not critical. However, the potential for lateral movement and data exfiltration elevates the importance of timely mitigation.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting and monitoring administrative access to the affected application, ensuring that only trusted personnel have admin privileges. 2. Implement strict input validation and sanitization on the 'r' parameter and any other user-controllable inputs, especially those processed by Angular templates. 3. Apply Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application context. 4. Conduct thorough code reviews and security testing of the affected endpoints, particularly the summary endpoint and Wicket interface endpoints, to identify and remediate similar injection vectors. 5. Enforce multi-factor authentication (MFA) for all admin users to reduce the risk of credential compromise. 6. Monitor logs for unusual GET or POST requests targeting the vulnerable endpoints, especially those containing suspicious Angular expressions or script payloads. 7. Prepare to deploy patches or updates from the vendor once available; in the meantime, consider temporary workarounds such as disabling vulnerable features or endpoints if feasible. 8. Educate administrators about phishing risks and safe handling of URLs and requests that could exploit this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-06-16T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68af3a3bad5a09ad00642217
Added to database: 8/27/2025, 5:02:51 PM
Last enriched: 9/4/2025, 1:27:38 AM
Last updated: 10/16/2025, 8:11:35 AM
Views: 56
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-0400: CWE-94 Improper Control of Generation of Code ('Code Injection') in Hitachi Energy MACH SCM
HighCVE-2025-55090: CWE-125 Out-of-bounds Read in Eclipse Foundation NetX Duo
MediumCVE-2025-62585: CWE-358 Improperly Implemented Security Check for Standard in NAVER NAVER Whale browser
UnknownCVE-2025-62584: CWE-346 Origin Validation Error in NAVER NAVER Whale browser
UnknownCVE-2025-62583: CWE-358 Improperly Implemented Security Check for Standard in NAVER NAVER Whale browser
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.