Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-57762: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in LabRedesCefetRJ WeGIA

0
Medium
VulnerabilityCVE-2025-57762cvecve-2025-57762cwe-79
Published: Thu Aug 21 2025 (08/21/2025, 16:46:54 UTC)
Source: CVE Database V5
Vendor/Project: LabRedesCefetRJ
Product: WeGIA

Description

WeGIA is a Web manager for charitable institutions. Prior to 3.4.7, there is a Stored Cross-Site Scripting (XSS) vulnerability in the dependente_docdependente.php endpoint of the WeGIA application. This vulnerability allows attackers to inject malicious scripts into the nome parameter. The injected scripts are stored on the server and executed automatically whenever the affected page is accessed by users, posing a significant security risk. This vulnerability is fixed in 3.4.7.

AI-Powered Analysis

AILast updated: 08/21/2025, 17:17:57 UTC

Technical Analysis

CVE-2025-57762 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the WeGIA web management application developed by LabRedesCefetRJ, specifically affecting versions prior to 3.4.7. The vulnerability exists in the dependente_docdependente.php endpoint, where the application improperly neutralizes user input in the 'nome' parameter. This improper input validation allows an attacker to inject malicious JavaScript code that is stored persistently on the server. When other users access the affected page, the malicious script executes in their browsers within the context of the vulnerable application. Stored XSS vulnerabilities are particularly dangerous because they can lead to session hijacking, credential theft, unauthorized actions on behalf of users, defacement, or distribution of malware. The CVSS 4.0 base score of 6.4 reflects a medium severity level, indicating a moderate risk. The vector details show that the attack can be performed remotely over the network without authentication (AV:N/PR:N), but requires user interaction (UI:A) to trigger the payload. The vulnerability impacts confidentiality and integrity to a low degree, with a high scope and impact on security controls. The vulnerability was publicly disclosed on August 21, 2025, and fixed in version 3.4.7 of WeGIA. No known exploits in the wild have been reported yet. Given that WeGIA is a web manager for charitable institutions, the affected systems are likely used by non-profit organizations for managing their operations and data. This vulnerability could be exploited to target users of these institutions, potentially leading to data leakage or unauthorized actions within the application.

Potential Impact

For European organizations, particularly charitable and non-profit institutions using WeGIA, this vulnerability poses a significant risk. Exploitation could lead to unauthorized access to sensitive user data, including personal information of donors, beneficiaries, and staff. Attackers could hijack user sessions, impersonate legitimate users, or inject malicious content that damages the organization's reputation. Since the vulnerability requires user interaction, phishing or social engineering campaigns could be used to lure users into triggering the malicious scripts. The impact on data confidentiality and integrity, while rated low individually, combined with the high scope and potential for widespread exploitation, could disrupt organizational operations and erode trust. Additionally, European data protection regulations such as GDPR impose strict requirements on protecting personal data; a breach resulting from this vulnerability could lead to regulatory penalties and legal consequences. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially if attackers develop new exploit techniques targeting this vulnerability.

Mitigation Recommendations

Organizations using WeGIA should immediately verify their application version and upgrade to version 3.4.7 or later where the vulnerability is patched. If upgrading is not immediately feasible, implement input validation and output encoding on the 'nome' parameter to neutralize malicious scripts. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Conduct security awareness training to educate users about the risks of clicking on suspicious links or interacting with untrusted content. Regularly audit and monitor web application logs for unusual activities that may indicate exploitation attempts. Additionally, implement web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting the affected endpoint. For organizations handling sensitive personal data, ensure incident response plans are updated to address potential XSS incidents and data breach notifications comply with GDPR requirements.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-08-19T15:16:22.917Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68a75137ad5a09ad0012b6f7

Added to database: 8/21/2025, 5:02:47 PM

Last enriched: 8/21/2025, 5:17:57 PM

Last updated: 10/7/2025, 1:50:08 PM

Views: 31

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats