Skip to main content

CVE-2025-58624: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in falselight Exchange Rates

Medium
VulnerabilityCVE-2025-58624cvecve-2025-58624cwe-79
Published: Wed Sep 03 2025 (09/03/2025, 14:36:51 UTC)
Source: CVE Database V5
Vendor/Project: falselight
Product: Exchange Rates

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in falselight Exchange Rates allows Stored XSS. This issue affects Exchange Rates: from n/a through 1.2.5.

AI-Powered Analysis

AILast updated: 09/03/2025, 15:07:13 UTC

Technical Analysis

CVE-2025-58624 is a Stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting the falselight Exchange Rates product up to version 1.2.5. Stored XSS occurs when malicious input is improperly neutralized and subsequently stored by the application, later being rendered in web pages without adequate sanitization or encoding. This allows an attacker to inject malicious scripts that execute in the context of other users' browsers when they access affected pages. The vulnerability has a CVSS 3.1 base score of 6.5, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L) reveals that exploitation requires network access, low attack complexity, privileges (PR:L) on the application, and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the vulnerable component. The impact affects confidentiality, integrity, and availability at a low level, as the injected scripts could steal user data, manipulate content, or disrupt service. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability arises from improper input neutralization during web page generation, allowing malicious payloads to persist and execute in users' browsers, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of users.

Potential Impact

For European organizations using falselight Exchange Rates, this vulnerability poses a risk of client-side attacks that can compromise user sessions, leak sensitive information, and undermine trust in web applications. Financial institutions, e-commerce platforms, and businesses relying on exchange rate data may be targeted to execute malicious scripts that harvest credentials or perform fraudulent transactions. The stored nature of the XSS increases risk because malicious payloads persist and affect multiple users over time. Given the medium severity and requirement for some privileges and user interaction, the threat is moderate but significant in environments where the product is integrated into critical workflows or customer-facing portals. Exploitation could lead to regulatory compliance issues under GDPR if personal data is exposed or manipulated, resulting in potential fines and reputational damage. Additionally, the scope change indicates that the vulnerability could impact other components or services linked to the Exchange Rates application, amplifying the potential damage.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately audit all user input fields and data sources in the falselight Exchange Rates application for proper input validation and output encoding, focusing on HTML context encoding to prevent script injection. 2) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of any injected payloads. 3) Restrict privileges required to exploit the vulnerability by enforcing the principle of least privilege on user roles interacting with the application. 4) Conduct regular security testing, including automated and manual penetration tests targeting stored XSS vectors within the application. 5) Monitor application logs and user activity for unusual behavior indicative of XSS exploitation attempts. 6) Engage with the vendor or community to obtain or develop patches addressing this vulnerability and apply them promptly once available. 7) Educate users about the risks of interacting with suspicious links or content within the application to reduce the likelihood of successful exploitation requiring user interaction.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-09-03T09:03:04.975Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68b85517ad5a09ad00f71e91

Added to database: 9/3/2025, 2:47:51 PM

Last enriched: 9/3/2025, 3:07:13 PM

Last updated: 9/4/2025, 12:34:40 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats