Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-57928: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in Strategy11 Team AWP Classifieds

0
Medium
VulnerabilityCVE-2025-57928cvecve-2025-57928cwe-80
Published: Mon Sep 22 2025 (09/22/2025, 18:25:07 UTC)
Source: CVE Database V5
Vendor/Project: Strategy11 Team
Product: AWP Classifieds

Description

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Strategy11 Team AWP Classifieds allows Code Injection. This issue affects AWP Classifieds: from n/a through 4.3.5.

AI-Powered Analysis

AILast updated: 09/30/2025, 00:46:32 UTC

Technical Analysis

CVE-2025-57928 is a medium severity vulnerability classified under CWE-80, which pertains to improper neutralization of script-related HTML tags in a web page, commonly known as a basic Cross-Site Scripting (XSS) vulnerability. This vulnerability affects the Strategy11 Team's product AWP Classifieds, specifically versions up to 4.3.5. The flaw allows an attacker to inject malicious scripts into web pages viewed by other users, potentially leading to code injection attacks. The CVSS 3.1 base score is 5.3, indicating a medium level of severity. The vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N indicates that the attack can be performed remotely over the network without any privileges or user interaction, but the impact is limited to confidentiality with no direct impact on integrity or availability. The vulnerability arises from the failure to properly sanitize or encode user-supplied input before rendering it in the HTML context, allowing script tags or event handlers to be injected. Although no known exploits are currently reported in the wild, the vulnerability could be leveraged to steal sensitive information such as session cookies or perform phishing attacks by manipulating the content displayed to users. Since the vulnerability is in a classifieds web application, the attack surface includes any user input fields that are reflected or stored and then rendered without proper sanitization. The lack of available patches at the time of publication suggests that users should apply alternative mitigations until an official fix is released.

Potential Impact

For European organizations using AWP Classifieds, this vulnerability could lead to unauthorized disclosure of sensitive information, such as session tokens or personal data, through script injection. This could facilitate account hijacking or targeted phishing campaigns. While the vulnerability does not directly affect data integrity or system availability, the confidentiality breach could undermine user trust and violate data protection regulations such as the GDPR. Organizations operating classified ad platforms or community portals based on AWP Classifieds may face reputational damage and potential legal consequences if user data is compromised. Additionally, attackers could use the vulnerability as a foothold for further social engineering or lateral attacks within the organization’s network. The remote and no-user-interaction nature of the exploit increases the risk of automated attacks targeting vulnerable installations across Europe.

Mitigation Recommendations

1. Immediate mitigation should include implementing strict input validation and output encoding on all user-supplied data rendered in HTML contexts, using established libraries or frameworks that handle XSS protection. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS payloads. 3. Monitor web application logs for unusual input patterns or script injection attempts to detect exploitation attempts early. 4. Restrict the use of inline JavaScript and event handlers in the application’s HTML templates. 5. Until an official patch is released, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block common XSS attack vectors targeting AWP Classifieds. 6. Educate users and administrators about the risks of XSS and encourage prompt reporting of suspicious behavior. 7. Plan for timely application of patches once available and conduct thorough testing to ensure the fix addresses the vulnerability without introducing regressions.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-08-22T11:36:24.369Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d194c5a6a0abbafb7a392f

Added to database: 9/22/2025, 6:26:13 PM

Last enriched: 9/30/2025, 12:46:32 AM

Last updated: 10/7/2025, 1:14:08 PM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats