CVE-2025-53469: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Mortgage Calculator BMI Adult & Kid Calculator
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mortgage Calculator BMI Adult & Kid Calculator allows Stored XSS. This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.2.
AI Analysis
Technical Summary
CVE-2025-53469 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the Mortgage Calculator product named BMI Adult & Kid Calculator up to version 1.2.2. The vulnerability arises from improper neutralization of user input during web page generation, allowing malicious scripts to be stored and executed in the context of the affected web application. This Stored XSS flaw means that an attacker can inject malicious JavaScript code that is saved on the server and subsequently executed in the browsers of users who access the compromised pages. The CVSS 3.1 base score of 5.9 reflects that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level, as the attacker could potentially steal session tokens, manipulate displayed content, or perform actions on behalf of the user. However, exploitation requires an authenticated user with high privileges and user interaction, which limits the attack surface. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in June 2025 and published in September 2025, indicating it is a recent discovery. The affected product is a specialized calculator tool related to mortgage and BMI calculations, which likely includes user input forms that are insufficiently sanitized before rendering output pages, leading to the persistent XSS condition.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the deployment and use of the Mortgage Calculator BMI Adult & Kid Calculator within their environments. If used internally or as part of customer-facing portals, the Stored XSS could allow attackers to hijack sessions of privileged users, manipulate displayed data, or conduct phishing attacks by injecting malicious scripts. This could lead to unauthorized access to sensitive financial or personal data, reputational damage, and potential regulatory non-compliance under GDPR if personal data is compromised. The requirement for high privileges and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk, especially in environments with multiple users and complex workflows. Organizations in financial services, healthcare, or government sectors using this software may face increased risk due to the sensitivity of data handled. Additionally, the scope change in the CVSS vector suggests that the vulnerability could affect multiple components or users beyond the initial vulnerable module, potentially amplifying impact if exploited.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement several targeted mitigations: 1) Conduct a thorough code review focusing on input validation and output encoding in the BMI Adult & Kid Calculator, especially for all user-supplied data rendered in web pages. 2) Apply strict Content Security Policy (CSP) headers to restrict execution of unauthorized scripts and reduce the impact of XSS. 3) Enforce the principle of least privilege by limiting high-privilege user accounts and monitoring their activities closely. 4) Implement multi-factor authentication (MFA) to reduce the risk of credential compromise. 5) Use web application firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting this application. 6) Educate users with high privileges about the risks of interacting with untrusted content and encourage cautious behavior. 7) Monitor logs and network traffic for unusual activity indicative of exploitation attempts. 8) Plan for timely patching once an official fix is released by the vendor. These steps go beyond generic advice by focusing on the specific context of this vulnerability’s exploitation requirements and the nature of the affected product.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-53469: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Mortgage Calculator BMI Adult & Kid Calculator
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mortgage Calculator BMI Adult & Kid Calculator allows Stored XSS. This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.2.
AI-Powered Analysis
Technical Analysis
CVE-2025-53469 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the Mortgage Calculator product named BMI Adult & Kid Calculator up to version 1.2.2. The vulnerability arises from improper neutralization of user input during web page generation, allowing malicious scripts to be stored and executed in the context of the affected web application. This Stored XSS flaw means that an attacker can inject malicious JavaScript code that is saved on the server and subsequently executed in the browsers of users who access the compromised pages. The CVSS 3.1 base score of 5.9 reflects that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level, as the attacker could potentially steal session tokens, manipulate displayed content, or perform actions on behalf of the user. However, exploitation requires an authenticated user with high privileges and user interaction, which limits the attack surface. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in June 2025 and published in September 2025, indicating it is a recent discovery. The affected product is a specialized calculator tool related to mortgage and BMI calculations, which likely includes user input forms that are insufficiently sanitized before rendering output pages, leading to the persistent XSS condition.
Potential Impact
For European organizations, the impact of this vulnerability depends largely on the deployment and use of the Mortgage Calculator BMI Adult & Kid Calculator within their environments. If used internally or as part of customer-facing portals, the Stored XSS could allow attackers to hijack sessions of privileged users, manipulate displayed data, or conduct phishing attacks by injecting malicious scripts. This could lead to unauthorized access to sensitive financial or personal data, reputational damage, and potential regulatory non-compliance under GDPR if personal data is compromised. The requirement for high privileges and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk, especially in environments with multiple users and complex workflows. Organizations in financial services, healthcare, or government sectors using this software may face increased risk due to the sensitivity of data handled. Additionally, the scope change in the CVSS vector suggests that the vulnerability could affect multiple components or users beyond the initial vulnerable module, potentially amplifying impact if exploited.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement several targeted mitigations: 1) Conduct a thorough code review focusing on input validation and output encoding in the BMI Adult & Kid Calculator, especially for all user-supplied data rendered in web pages. 2) Apply strict Content Security Policy (CSP) headers to restrict execution of unauthorized scripts and reduce the impact of XSS. 3) Enforce the principle of least privilege by limiting high-privilege user accounts and monitoring their activities closely. 4) Implement multi-factor authentication (MFA) to reduce the risk of credential compromise. 5) Use web application firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting this application. 6) Educate users with high privileges about the risks of interacting with untrusted content and encourage cautious behavior. 7) Monitor logs and network traffic for unusual activity indicative of exploitation attempts. 8) Plan for timely patching once an official fix is released by the vendor. These steps go beyond generic advice by focusing on the specific context of this vulnerability’s exploitation requirements and the nature of the affected product.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-06-30T10:46:37.790Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68d197d605d26ef41525087c
Added to database: 9/22/2025, 6:39:18 PM
Last enriched: 9/30/2025, 1:46:01 AM
Last updated: 10/7/2025, 1:14:35 PM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40886: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
HighCVE-2025-40885: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.