CVE-2025-58219: CWE-352 Cross-Site Request Forgery (CSRF) in LIJE Show Pages List
Cross-Site Request Forgery (CSRF) vulnerability in LIJE Show Pages List allows Cross Site Request Forgery. This issue affects Show Pages List: from n/a through 1.2.0.
AI Analysis
Technical Summary
CVE-2025-58219 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the LIJE Show Pages List product, affecting versions up to 1.2.0. CSRF vulnerabilities allow an attacker to trick an authenticated user into submitting a forged request to a web application in which the user is currently authenticated. This can lead to unauthorized actions being performed without the user's consent. In this case, the vulnerability is classified under CWE-352, which specifically addresses CSRF issues. The CVSS v3.1 base score is 4.3, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N) reveals that the attack can be executed remotely over the network (AV:N) with low attack complexity (AC:L), does not require privileges (PR:N), but does require user interaction (UI:R). The scope remains unchanged (S:U), and the impact affects integrity (I:L) but not confidentiality (C:N) or availability (A:N). The vulnerability allows an attacker to cause a user to unknowingly perform actions that modify data or state within the Show Pages List application, potentially leading to unauthorized changes or manipulation of displayed content. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability was reserved on August 27, 2025, and published on September 22, 2025.
Potential Impact
For European organizations using LIJE Show Pages List, this vulnerability could lead to unauthorized modification of page listings or related data, potentially impacting the integrity of displayed information. While the confidentiality and availability are not directly affected, the integrity compromise could result in misinformation, defacement, or manipulation of content that might mislead users or disrupt business processes. Organizations relying on this product for public-facing or internal content management could face reputational damage or operational disruptions. Since exploitation requires user interaction, phishing or social engineering campaigns could be used to trick users into executing malicious requests. The medium severity suggests that while the risk is not critical, it should not be ignored, especially in sectors where data integrity is paramount, such as finance, healthcare, or government services within Europe.
Mitigation Recommendations
To mitigate this CSRF vulnerability, European organizations should implement several specific measures: 1) Apply any available patches or updates from LIJE as soon as they are released. 2) If patches are not yet available, implement server-side CSRF protections such as synchronizer tokens (CSRF tokens) that validate the legitimacy of requests. 3) Enforce the use of the SameSite cookie attribute set to 'Strict' or 'Lax' to limit cookie transmission in cross-site requests. 4) Employ Content Security Policy (CSP) headers to restrict the sources of executable scripts and reduce the risk of malicious payloads. 5) Educate users about phishing and social engineering tactics to reduce the likelihood of user interaction with malicious links or forms. 6) Monitor web application logs for unusual or unauthorized requests that could indicate exploitation attempts. 7) Consider implementing multi-factor authentication (MFA) to add an additional layer of security, reducing the impact of compromised sessions. These measures, combined, will reduce the attack surface and help prevent exploitation of the CSRF vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-58219: CWE-352 Cross-Site Request Forgery (CSRF) in LIJE Show Pages List
Description
Cross-Site Request Forgery (CSRF) vulnerability in LIJE Show Pages List allows Cross Site Request Forgery. This issue affects Show Pages List: from n/a through 1.2.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-58219 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the LIJE Show Pages List product, affecting versions up to 1.2.0. CSRF vulnerabilities allow an attacker to trick an authenticated user into submitting a forged request to a web application in which the user is currently authenticated. This can lead to unauthorized actions being performed without the user's consent. In this case, the vulnerability is classified under CWE-352, which specifically addresses CSRF issues. The CVSS v3.1 base score is 4.3, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N) reveals that the attack can be executed remotely over the network (AV:N) with low attack complexity (AC:L), does not require privileges (PR:N), but does require user interaction (UI:R). The scope remains unchanged (S:U), and the impact affects integrity (I:L) but not confidentiality (C:N) or availability (A:N). The vulnerability allows an attacker to cause a user to unknowingly perform actions that modify data or state within the Show Pages List application, potentially leading to unauthorized changes or manipulation of displayed content. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability was reserved on August 27, 2025, and published on September 22, 2025.
Potential Impact
For European organizations using LIJE Show Pages List, this vulnerability could lead to unauthorized modification of page listings or related data, potentially impacting the integrity of displayed information. While the confidentiality and availability are not directly affected, the integrity compromise could result in misinformation, defacement, or manipulation of content that might mislead users or disrupt business processes. Organizations relying on this product for public-facing or internal content management could face reputational damage or operational disruptions. Since exploitation requires user interaction, phishing or social engineering campaigns could be used to trick users into executing malicious requests. The medium severity suggests that while the risk is not critical, it should not be ignored, especially in sectors where data integrity is paramount, such as finance, healthcare, or government services within Europe.
Mitigation Recommendations
To mitigate this CSRF vulnerability, European organizations should implement several specific measures: 1) Apply any available patches or updates from LIJE as soon as they are released. 2) If patches are not yet available, implement server-side CSRF protections such as synchronizer tokens (CSRF tokens) that validate the legitimacy of requests. 3) Enforce the use of the SameSite cookie attribute set to 'Strict' or 'Lax' to limit cookie transmission in cross-site requests. 4) Employ Content Security Policy (CSP) headers to restrict the sources of executable scripts and reduce the risk of malicious payloads. 5) Educate users about phishing and social engineering tactics to reduce the likelihood of user interaction with malicious links or forms. 6) Monitor web application logs for unusual or unauthorized requests that could indicate exploitation attempts. 7) Consider implementing multi-factor authentication (MFA) to add an additional layer of security, reducing the impact of compromised sessions. These measures, combined, will reduce the attack surface and help prevent exploitation of the CSRF vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-08-27T16:19:19.005Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68d194cca6a0abbafb7a3b45
Added to database: 9/22/2025, 6:26:20 PM
Last enriched: 9/30/2025, 1:21:52 AM
Last updated: 10/7/2025, 1:51:54 PM
Views: 1
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.