CVE-2025-52780: CWE-352 Cross-Site Request Forgery (CSRF) in Mohammad Parsa Logo Manager For Samandehi
Cross-Site Request Forgery (CSRF) vulnerability in Mohammad Parsa Logo Manager For Samandehi allows Stored XSS. This issue affects Logo Manager For Samandehi: from n/a through 0.5.
AI Analysis
Technical Summary
CVE-2025-52780 is a high-severity vulnerability classified as CWE-352, indicating a Cross-Site Request Forgery (CSRF) issue in the Mohammad Parsa Logo Manager For Samandehi product, affecting versions up to 0.5. The vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user by exploiting the lack of proper CSRF protections. Specifically, this CSRF flaw enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts injected by the attacker are persistently stored within the application and executed in the context of other users' browsers. The CVSS 3.1 base score of 7.1 reflects a high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact includes low confidentiality, integrity, and availability impacts individually, but combined they can lead to significant compromise. The vulnerability is present because the application does not implement adequate anti-CSRF tokens or similar protections, allowing attackers to craft malicious web requests that, when executed by authenticated users, result in stored XSS payloads. These payloads can steal session cookies, perform actions on behalf of users, or spread malware. No patches or known exploits are currently reported, but the presence of stored XSS combined with CSRF significantly raises the risk of exploitation once weaponized. The product, Logo Manager For Samandehi, is a niche application likely used in specific organizational contexts, possibly related to regulatory or branding compliance given the name 'Samandehi'.
Potential Impact
For European organizations, this vulnerability poses a considerable risk especially to those using the Logo Manager For Samandehi software or similar web-based management tools. Exploitation could lead to unauthorized actions performed with the privileges of legitimate users, including administrators, potentially resulting in data manipulation, defacement, or unauthorized disclosure of sensitive information. Stored XSS can facilitate session hijacking, credential theft, or deployment of malware within corporate networks. The changed scope of the vulnerability means attackers might pivot from the vulnerable component to other parts of the system, amplifying the impact. Organizations in sectors with strict compliance requirements (e.g., finance, healthcare, public sector) could face regulatory penalties if such vulnerabilities lead to data breaches. Additionally, the requirement for user interaction (e.g., clicking a malicious link) means phishing campaigns could be used to trigger exploitation, increasing the attack surface. The absence of known exploits currently suggests a window of opportunity for defenders to patch or mitigate before widespread attacks occur.
Mitigation Recommendations
Implement robust anti-CSRF tokens in all state-changing requests within the Logo Manager For Samandehi application to ensure that requests originate from legitimate users. Sanitize and validate all user inputs rigorously to prevent injection of malicious scripts that lead to stored XSS. Conduct a thorough security review and penetration testing focused on CSRF and XSS vectors within the application and any integrated systems. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the application. Educate users about phishing risks and encourage cautious behavior regarding unsolicited links or emails that could trigger CSRF attacks. Monitor web application logs for unusual or unauthorized requests indicative of CSRF or XSS exploitation attempts. If possible, isolate the Logo Manager application behind additional authentication layers or network segmentation to limit exposure. Engage with the vendor or development team to obtain patches or updates addressing this vulnerability as they become available.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Austria
CVE-2025-52780: CWE-352 Cross-Site Request Forgery (CSRF) in Mohammad Parsa Logo Manager For Samandehi
Description
Cross-Site Request Forgery (CSRF) vulnerability in Mohammad Parsa Logo Manager For Samandehi allows Stored XSS. This issue affects Logo Manager For Samandehi: from n/a through 0.5.
AI-Powered Analysis
Technical Analysis
CVE-2025-52780 is a high-severity vulnerability classified as CWE-352, indicating a Cross-Site Request Forgery (CSRF) issue in the Mohammad Parsa Logo Manager For Samandehi product, affecting versions up to 0.5. The vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user by exploiting the lack of proper CSRF protections. Specifically, this CSRF flaw enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts injected by the attacker are persistently stored within the application and executed in the context of other users' browsers. The CVSS 3.1 base score of 7.1 reflects a high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact includes low confidentiality, integrity, and availability impacts individually, but combined they can lead to significant compromise. The vulnerability is present because the application does not implement adequate anti-CSRF tokens or similar protections, allowing attackers to craft malicious web requests that, when executed by authenticated users, result in stored XSS payloads. These payloads can steal session cookies, perform actions on behalf of users, or spread malware. No patches or known exploits are currently reported, but the presence of stored XSS combined with CSRF significantly raises the risk of exploitation once weaponized. The product, Logo Manager For Samandehi, is a niche application likely used in specific organizational contexts, possibly related to regulatory or branding compliance given the name 'Samandehi'.
Potential Impact
For European organizations, this vulnerability poses a considerable risk especially to those using the Logo Manager For Samandehi software or similar web-based management tools. Exploitation could lead to unauthorized actions performed with the privileges of legitimate users, including administrators, potentially resulting in data manipulation, defacement, or unauthorized disclosure of sensitive information. Stored XSS can facilitate session hijacking, credential theft, or deployment of malware within corporate networks. The changed scope of the vulnerability means attackers might pivot from the vulnerable component to other parts of the system, amplifying the impact. Organizations in sectors with strict compliance requirements (e.g., finance, healthcare, public sector) could face regulatory penalties if such vulnerabilities lead to data breaches. Additionally, the requirement for user interaction (e.g., clicking a malicious link) means phishing campaigns could be used to trigger exploitation, increasing the attack surface. The absence of known exploits currently suggests a window of opportunity for defenders to patch or mitigate before widespread attacks occur.
Mitigation Recommendations
Implement robust anti-CSRF tokens in all state-changing requests within the Logo Manager For Samandehi application to ensure that requests originate from legitimate users. Sanitize and validate all user inputs rigorously to prevent injection of malicious scripts that lead to stored XSS. Conduct a thorough security review and penetration testing focused on CSRF and XSS vectors within the application and any integrated systems. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the application. Educate users about phishing risks and encourage cautious behavior regarding unsolicited links or emails that could trigger CSRF attacks. Monitor web application logs for unusual or unauthorized requests indicative of CSRF or XSS exploitation attempts. If possible, isolate the Logo Manager application behind additional authentication layers or network segmentation to limit exposure. Engage with the vendor or development team to obtain patches or updates addressing this vulnerability as they become available.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-06-19T10:03:15.195Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68568e86aded773421b5ab7f
Added to database: 6/21/2025, 10:50:46 AM
Last enriched: 6/21/2025, 10:54:23 AM
Last updated: 8/14/2025, 9:03:25 AM
Views: 42
Related Threats
CVE-2025-9000: Uncontrolled Search Path in Mechrevo Control Center GX V2
HighCVE-2025-8993: SQL Injection in itsourcecode Online Tour and Travel Management System
MediumCVE-2025-8992: Cross-Site Request Forgery in mtons mblog
MediumCVE-2025-8991: Business Logic Errors in linlinjava litemall
MediumCVE-2025-8990: SQL Injection in code-projects Online Medicine Guide
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.