Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-52277: n/a

0
Medium
VulnerabilityCVE-2025-52277cvecve-2025-52277
Published: Tue Sep 09 2025 (09/09/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

Cross Site Scripting vulnerability in YesWiki v.4.54 allows a remote attacker to execute arbitrary code via a crafted payload to the meta configuration robots field

AI-Powered Analysis

AILast updated: 09/17/2025, 01:06:45 UTC

Technical Analysis

CVE-2025-52277 is a Cross Site Scripting (XSS) vulnerability identified in YesWiki version 4.54. This vulnerability arises from improper sanitization of user input in the 'meta configuration robots' field, which allows a remote attacker to inject and execute arbitrary code within the context of the victim's browser. The attack vector is network-based (AV:N), requiring no privileges (PR:N) but does require user interaction (UI:R), such as clicking a crafted link or visiting a malicious page. The vulnerability has a scope change (S:C), meaning the impact extends beyond the vulnerable component to affect other components or systems. The confidentiality and integrity impacts are low (C:L, I:L), while availability is not affected (A:N). The CVSS score is 6.1, categorizing it as a medium severity issue. The vulnerability is classified under CWE-79, which is a common weakness related to improper neutralization of input leading to XSS. No known exploits are currently reported in the wild, and there are no patches publicly available at this time. The vulnerability could be exploited by attackers to execute scripts that steal session cookies, perform actions on behalf of authenticated users, or redirect users to malicious sites, potentially leading to further compromise or data leakage.

Potential Impact

For European organizations using YesWiki 4.54, this vulnerability poses a moderate risk primarily to web application security and user data confidentiality. Exploitation could allow attackers to hijack user sessions, manipulate user interactions, or conduct phishing attacks by injecting malicious scripts. This can lead to unauthorized access to sensitive information or disruption of user trust. While the direct impact on system availability is negligible, the reputational damage and potential regulatory consequences under GDPR for data breaches involving personal data could be significant. Organizations relying on YesWiki for collaborative content management or public-facing websites should be particularly cautious, as attackers could leverage this vulnerability to target employees or customers. The requirement for user interaction limits the attack surface somewhat but does not eliminate risk, especially in environments with high user traffic or less security-aware users.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately audit and sanitize all inputs to the 'meta configuration robots' field, employing strict input validation and output encoding to neutralize malicious scripts. 2) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. 3) Educate users to recognize and avoid suspicious links or content that could trigger XSS payloads. 4) Monitor web application logs for unusual activity or injection attempts targeting the robots meta tag. 5) If possible, upgrade YesWiki to a patched version once available or apply vendor-recommended workarounds. 6) Use web application firewalls (WAFs) configured to detect and block XSS payloads targeting this specific vector. 7) Conduct regular security assessments and penetration testing focusing on input validation weaknesses in YesWiki deployments.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-06-16T00:00:00.000Z
Cvss Version
null
State
PUBLISHED

Threat ID: 68c03df74c19e63d3813a4f4

Added to database: 9/9/2025, 2:47:19 PM

Last enriched: 9/17/2025, 1:06:45 AM

Last updated: 10/30/2025, 12:10:47 AM

Views: 38

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats