Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59117: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in JCD Windu CMS

0
Medium
VulnerabilityCVE-2025-59117cvecve-2025-59117cwe-79
Published: Tue Nov 18 2025 (11/18/2025, 13:26:33 UTC)
Source: CVE Database V5
Vendor/Project: JCD
Product: Windu CMS

Description

Windu CMS is vulnerable to multiple Stored Cross-Site Scripting (XSS) vulnerabilities in the page editing endpoint windu/admin/content/pages/edit/. This vulnerability can be exploited by a privileged user and may target users with higher privileges. Only version 4.1 was tested and confirmed as vulnerable. This issue was fixed in version 4.1 build 2250.

AI-Powered Analysis

AILast updated: 12/06/2025, 04:15:06 UTC

Technical Analysis

CVE-2025-59117 identifies a Stored Cross-Site Scripting (XSS) vulnerability in Windu CMS, an open-source content management system. The vulnerability exists in the page editing endpoint located at windu/admin/content/pages/edit/. It arises from improper neutralization of input during web page generation, classified under CWE-79. Specifically, privileged users can inject malicious scripts into page content that are stored persistently and executed when viewed by other users, particularly those with higher privileges. This can lead to session hijacking, privilege escalation, or unauthorized actions within the CMS. The vulnerability was confirmed in version 4.1 and fixed in build 2250 of the same version. The CVSS 4.0 base score is 4.8 (medium severity), reflecting network attack vector, low attack complexity, no authentication required beyond privileged user access, and user interaction needed to trigger the exploit. The vulnerability does not affect confidentiality, integrity, or availability directly but can be leveraged to compromise user sessions and escalate privileges. No known exploits are currently in the wild, but the presence of stored XSS in a CMS used for web content management poses a significant risk if exploited. The vulnerability was assigned and published by CERT-PL, indicating active monitoring and response in European cybersecurity communities.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of web content and user sessions within Windu CMS environments. Attackers with privileged user access can inject malicious scripts that execute in the browsers of higher-privileged users, potentially leading to session hijacking, unauthorized content modification, or further privilege escalation. This can disrupt internal workflows, compromise sensitive administrative functions, and lead to data leakage or defacement of web properties. Although the vulnerability does not directly impact availability, the indirect consequences of compromised administrative accounts can be severe. Organizations relying on Windu CMS for critical web presence or internal portals should consider this a significant risk, especially if privileged user accounts are not tightly controlled. The absence of known exploits reduces immediate threat but does not eliminate risk, as stored XSS vulnerabilities are commonly targeted once disclosed. European entities with compliance obligations around data protection and integrity (e.g., GDPR) may face regulatory consequences if exploited.

Mitigation Recommendations

1. Upgrade Windu CMS to version 4.1 build 2250 or later, where the vulnerability is fixed. 2. Restrict privileged user access strictly using the principle of least privilege and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 3. Implement Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting script execution sources. 4. Conduct regular security audits and code reviews of CMS customizations to detect and remediate unsafe input handling. 5. Monitor CMS logs for unusual activity indicative of attempted exploitation, such as unexpected script injections or privilege escalations. 6. Educate privileged users about the risks of XSS and safe content editing practices. 7. Employ web application firewalls (WAF) with rules tuned to detect and block XSS payloads targeting Windu CMS endpoints. 8. Consider isolating CMS administrative interfaces behind VPNs or IP whitelisting to reduce exposure.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
CERT-PL
Date Reserved
2025-09-09T09:50:09.670Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 691c7a583fd37bbc3955e445

Added to database: 11/18/2025, 1:53:28 PM

Last enriched: 12/6/2025, 4:15:06 AM

Last updated: 1/7/2026, 4:22:39 AM

Views: 70

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats