CVE-2025-59764: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in AndSoft e-TMS
Cross-site scripting (XSS) vulnerability reflected in AndSoft's e-TMS v25.03. This vulnerability allows an attacker to execute JavaScript code in the victim's browser by sending them a malicious URL. The relationship between parameter and assigned identifier is 'l, demo, demo2, TNTLOGIN, UO and SuppConn' parameters in '/clt/LOGINFRM_FCC.ASP'.
AI Analysis
Technical Summary
CVE-2025-59764 is a reflected Cross-Site Scripting (XSS) vulnerability identified in AndSoft's e-TMS version 25.03, a transportation management system. The vulnerability arises from improper neutralization of input during web page generation, specifically involving the parameters 'l', 'demo', 'demo2', 'TNTLOGIN', 'UO', and 'SuppConn' within the '/clt/LOGINFRM_FCC.ASP' endpoint. An attacker can craft a malicious URL containing JavaScript code embedded in these parameters, which, when visited by a victim, executes in the victim's browser context. This execution can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The CVSS 4.0 base score is 5.1 (medium severity), reflecting that the attack vector is network-based, requires no privileges, no authentication, but does require user interaction (clicking the malicious link). The impact on confidentiality is low, with no impact on integrity or availability. No known exploits are currently reported in the wild. The vulnerability is classified under CWE-79, indicating improper input sanitization and output encoding issues in web applications. The lack of a patch link suggests that a fix may not yet be publicly available or disclosed at the time of reporting.
Potential Impact
For European organizations using AndSoft e-TMS v25.03, this vulnerability poses a moderate risk primarily to users who access the affected login page. Successful exploitation could allow attackers to steal session cookies or credentials, potentially leading to unauthorized access to transportation management data, disruption of logistics operations, or further lateral movement within the organization. While the vulnerability does not directly impact system availability or integrity, the confidentiality breach could expose sensitive shipment or client data. Given the critical role of transportation management systems in supply chain operations, any compromise could have cascading effects on business continuity and regulatory compliance, especially under GDPR where data breaches must be reported. The requirement for user interaction limits mass exploitation but targeted phishing campaigns could be effective. The absence of known exploits suggests limited current threat activity, but the medium severity score warrants proactive mitigation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict access to the '/clt/LOGINFRM_FCC.ASP' endpoint, applying web application firewall (WAF) rules to detect and block malicious payloads in the specified parameters. 2) Educate users on phishing risks and encourage verification of URLs before clicking, especially in emails or messages referencing the e-TMS login. 3) Employ Content Security Policy (CSP) headers to restrict execution of unauthorized scripts in browsers accessing the application. 4) Monitor web server logs for unusual query parameters or repeated suspicious requests targeting the vulnerable parameters. 5) Coordinate with AndSoft for timely patch deployment once available, and consider temporary mitigation such as input validation or output encoding at the application layer if source code access is possible. 6) Enforce multi-factor authentication (MFA) on e-TMS accounts to reduce risk from credential theft. 7) Conduct regular security assessments and penetration testing focused on web input validation controls.
Affected Countries
Germany, France, Netherlands, Belgium, Italy, Spain, Poland, United Kingdom
CVE-2025-59764: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in AndSoft e-TMS
Description
Cross-site scripting (XSS) vulnerability reflected in AndSoft's e-TMS v25.03. This vulnerability allows an attacker to execute JavaScript code in the victim's browser by sending them a malicious URL. The relationship between parameter and assigned identifier is 'l, demo, demo2, TNTLOGIN, UO and SuppConn' parameters in '/clt/LOGINFRM_FCC.ASP'.
AI-Powered Analysis
Technical Analysis
CVE-2025-59764 is a reflected Cross-Site Scripting (XSS) vulnerability identified in AndSoft's e-TMS version 25.03, a transportation management system. The vulnerability arises from improper neutralization of input during web page generation, specifically involving the parameters 'l', 'demo', 'demo2', 'TNTLOGIN', 'UO', and 'SuppConn' within the '/clt/LOGINFRM_FCC.ASP' endpoint. An attacker can craft a malicious URL containing JavaScript code embedded in these parameters, which, when visited by a victim, executes in the victim's browser context. This execution can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The CVSS 4.0 base score is 5.1 (medium severity), reflecting that the attack vector is network-based, requires no privileges, no authentication, but does require user interaction (clicking the malicious link). The impact on confidentiality is low, with no impact on integrity or availability. No known exploits are currently reported in the wild. The vulnerability is classified under CWE-79, indicating improper input sanitization and output encoding issues in web applications. The lack of a patch link suggests that a fix may not yet be publicly available or disclosed at the time of reporting.
Potential Impact
For European organizations using AndSoft e-TMS v25.03, this vulnerability poses a moderate risk primarily to users who access the affected login page. Successful exploitation could allow attackers to steal session cookies or credentials, potentially leading to unauthorized access to transportation management data, disruption of logistics operations, or further lateral movement within the organization. While the vulnerability does not directly impact system availability or integrity, the confidentiality breach could expose sensitive shipment or client data. Given the critical role of transportation management systems in supply chain operations, any compromise could have cascading effects on business continuity and regulatory compliance, especially under GDPR where data breaches must be reported. The requirement for user interaction limits mass exploitation but targeted phishing campaigns could be effective. The absence of known exploits suggests limited current threat activity, but the medium severity score warrants proactive mitigation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict access to the '/clt/LOGINFRM_FCC.ASP' endpoint, applying web application firewall (WAF) rules to detect and block malicious payloads in the specified parameters. 2) Educate users on phishing risks and encourage verification of URLs before clicking, especially in emails or messages referencing the e-TMS login. 3) Employ Content Security Policy (CSP) headers to restrict execution of unauthorized scripts in browsers accessing the application. 4) Monitor web server logs for unusual query parameters or repeated suspicious requests targeting the vulnerable parameters. 5) Coordinate with AndSoft for timely patch deployment once available, and consider temporary mitigation such as input validation or output encoding at the application layer if source code access is possible. 6) Enforce multi-factor authentication (MFA) on e-TMS accounts to reduce risk from credential theft. 7) Conduct regular security assessments and penetration testing focused on web input validation controls.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- INCIBE
- Date Reserved
- 2025-09-19T11:43:28.892Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68de8eda779290c94ba70b73
Added to database: 10/2/2025, 2:40:26 PM
Last enriched: 10/2/2025, 2:43:11 PM
Last updated: 10/7/2025, 1:41:26 PM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Hackers Stole Data From Public Safety Comms Firm BK Technologies
MediumCVE-2025-11396: SQL Injection in code-projects Simple Food Ordering System
MediumCVE-2025-40889: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Nozomi Networks Guardian
HighCVE-2025-40888: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumCVE-2025-40887: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Nozomi Networks Guardian
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.