Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-58655: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Mattia Roccoberton Category Featured Images

0
Medium
VulnerabilityCVE-2025-58655cvecve-2025-58655cwe-79
Published: Mon Sep 22 2025 (09/22/2025, 18:23:06 UTC)
Source: CVE Database V5
Vendor/Project: Mattia Roccoberton
Product: Category Featured Images

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mattia Roccoberton Category Featured Images allows Stored XSS. This issue affects Category Featured Images: from n/a through 1.1.8.

AI-Powered Analysis

AILast updated: 09/30/2025, 01:15:22 UTC

Technical Analysis

CVE-2025-58655 is a medium-severity vulnerability classified under CWE-79, which corresponds to Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the 'Category Featured Images' product developed by Mattia Roccoberton, specifically versions up to 1.1.8. The flaw allows for Stored XSS attacks, where malicious scripts injected by an attacker are permanently stored on the target server and executed in the browsers of users who access the affected pages. The vulnerability arises due to insufficient sanitization or encoding of user-supplied input when generating web pages, enabling attackers to embed malicious JavaScript code that can execute in the context of the victim's browser session. The CVSS v3.1 base score is 5.9, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L) shows that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), but requires high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the security scope of the vulnerable component. The impact affects confidentiality, integrity, and availability at a low level. No known exploits are currently reported in the wild, and no patches have been linked yet. Stored XSS vulnerabilities can lead to session hijacking, defacement, phishing, or distribution of malware, making them significant threats especially in web applications with authenticated users.

Potential Impact

For European organizations using the 'Category Featured Images' product, this vulnerability poses a tangible risk of client-side attacks that can compromise user sessions and data confidentiality. Since the vulnerability requires high privileges to exploit and user interaction, it is most dangerous in environments where trusted users have elevated access and interact with the affected web interface. Potential impacts include theft of authentication tokens, unauthorized actions performed on behalf of users, and the spread of malicious payloads to other users, which can damage organizational reputation and lead to regulatory non-compliance under GDPR if personal data is exposed. The vulnerability's ability to affect confidentiality, integrity, and availability, even at low levels, combined with the changed scope, means that an attacker could leverage this flaw to pivot to other systems or escalate privileges. European organizations with web platforms integrating this product should be particularly vigilant, especially those in sectors like finance, healthcare, and government, where data sensitivity and regulatory scrutiny are high.

Mitigation Recommendations

1. Immediate mitigation should include implementing strict input validation and output encoding on all user-supplied data within the 'Category Featured Images' component to neutralize malicious scripts. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 3. Limit the privileges of users who can input data into the vulnerable component to reduce the risk of exploitation. 4. Monitor web application logs for suspicious input patterns or unusual user behavior indicative of attempted XSS attacks. 5. Since no official patch is currently linked, organizations should contact the vendor for updates or consider temporary workarounds such as disabling the vulnerable feature if feasible. 6. Educate users about the risks of interacting with unexpected or suspicious content within the application. 7. Conduct regular security assessments and penetration testing focusing on XSS vectors in the affected application areas. 8. Implement web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting this component.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-09-03T09:03:29.730Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d194d0a6a0abbafb7a3c81

Added to database: 9/22/2025, 6:26:24 PM

Last enriched: 9/30/2025, 1:15:22 AM

Last updated: 10/7/2025, 3:41:04 PM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats