CVE-2025-56304: n/a
Cross-site scripting (XSS) vulnerability in YzmCMS thru 7.3 via the referer header in the register page.
AI Analysis
Technical Summary
CVE-2025-56304 is a cross-site scripting (XSS) vulnerability identified in YzmCMS, a content management system, affecting versions up to 7.3. The vulnerability arises from improper sanitization of the HTTP Referer header on the user registration page. An attacker can craft a malicious Referer header containing executable JavaScript code, which, when processed by the vulnerable page, results in the script being executed in the context of the victim's browser. This type of reflected XSS attack requires user interaction, specifically the victim visiting the registration page with the malicious Referer header. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) shows that the attack can be performed remotely over the network without privileges, requires low attack complexity, no privileges, but does require user interaction. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity to a limited extent, with no impact on availability. No known exploits are reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation leading to XSS.
Potential Impact
For European organizations using YzmCMS, especially those running versions up to 7.3, this vulnerability poses a risk of client-side script injection during user registration. Successful exploitation could allow attackers to steal session cookies, perform actions on behalf of users, or redirect users to malicious sites, potentially leading to account compromise or data leakage. Although the impact on confidentiality and integrity is limited, the scope change indicates that the vulnerability could affect other components or user sessions beyond the registration page. This could undermine user trust and lead to reputational damage, especially for organizations handling sensitive user data or operating in regulated sectors such as finance, healthcare, or e-commerce. The requirement for user interaction limits the attack vector but does not eliminate risk, particularly if attackers can lure users to the registration page via phishing or social engineering. The absence of known exploits in the wild reduces immediate risk but does not preclude future exploitation. Given the medium severity, organizations should prioritize remediation to prevent potential exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and sanitize the Referer header input on the registration page, employing robust input validation and output encoding to neutralize any injected scripts. 2) Apply Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 3) Monitor web server and application logs for unusual Referer header values or suspicious registration page access patterns. 4) Educate users and administrators about phishing risks that could lead to exploitation of this vulnerability. 5) If possible, upgrade YzmCMS to a version where this vulnerability is patched once available. 6) Consider implementing Web Application Firewalls (WAFs) with rules specifically designed to detect and block malicious Referer headers or XSS payloads targeting the registration page. 7) Conduct regular security assessments and penetration tests focusing on input validation and XSS vulnerabilities in web applications.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-56304: n/a
Description
Cross-site scripting (XSS) vulnerability in YzmCMS thru 7.3 via the referer header in the register page.
AI-Powered Analysis
Technical Analysis
CVE-2025-56304 is a cross-site scripting (XSS) vulnerability identified in YzmCMS, a content management system, affecting versions up to 7.3. The vulnerability arises from improper sanitization of the HTTP Referer header on the user registration page. An attacker can craft a malicious Referer header containing executable JavaScript code, which, when processed by the vulnerable page, results in the script being executed in the context of the victim's browser. This type of reflected XSS attack requires user interaction, specifically the victim visiting the registration page with the malicious Referer header. The vulnerability has a CVSS 3.1 base score of 6.1, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) shows that the attack can be performed remotely over the network without privileges, requires low attack complexity, no privileges, but does require user interaction. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity to a limited extent, with no impact on availability. No known exploits are reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation leading to XSS.
Potential Impact
For European organizations using YzmCMS, especially those running versions up to 7.3, this vulnerability poses a risk of client-side script injection during user registration. Successful exploitation could allow attackers to steal session cookies, perform actions on behalf of users, or redirect users to malicious sites, potentially leading to account compromise or data leakage. Although the impact on confidentiality and integrity is limited, the scope change indicates that the vulnerability could affect other components or user sessions beyond the registration page. This could undermine user trust and lead to reputational damage, especially for organizations handling sensitive user data or operating in regulated sectors such as finance, healthcare, or e-commerce. The requirement for user interaction limits the attack vector but does not eliminate risk, particularly if attackers can lure users to the registration page via phishing or social engineering. The absence of known exploits in the wild reduces immediate risk but does not preclude future exploitation. Given the medium severity, organizations should prioritize remediation to prevent potential exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and sanitize the Referer header input on the registration page, employing robust input validation and output encoding to neutralize any injected scripts. 2) Apply Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 3) Monitor web server and application logs for unusual Referer header values or suspicious registration page access patterns. 4) Educate users and administrators about phishing risks that could lead to exploitation of this vulnerability. 5) If possible, upgrade YzmCMS to a version where this vulnerability is patched once available. 6) Consider implementing Web Application Firewalls (WAFs) with rules specifically designed to detect and block malicious Referer headers or XSS payloads targeting the registration page. 7) Conduct regular security assessments and penetration tests focusing on input validation and XSS vulnerabilities in web applications.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-08-16T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68d2d435b8769c2ff1af173a
Added to database: 9/23/2025, 5:09:09 PM
Last enriched: 10/1/2025, 12:44:47 AM
Last updated: 10/7/2025, 1:52:55 PM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.