Skip to main content

CVE-2025-60146: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Amit Verma Map Categories to Pages

Medium
VulnerabilityCVE-2025-60146cvecve-2025-60146cwe-79
Published: Fri Sep 26 2025 (09/26/2025, 08:31:50 UTC)
Source: CVE Database V5
Vendor/Project: Amit Verma
Product: Map Categories to Pages

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Amit Verma Map Categories to Pages allows Stored XSS. This issue affects Map Categories to Pages: from n/a through 1.3.2.

AI-Powered Analysis

AILast updated: 09/26/2025, 14:47:11 UTC

Technical Analysis

CVE-2025-60146 is a medium severity vulnerability classified under CWE-79, which pertains to Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting (XSS). This specific vulnerability affects the 'Map Categories to Pages' product developed by Amit Verma, up to version 1.3.2. The flaw allows an attacker to inject malicious scripts that are stored persistently within the application, leading to Stored XSS. Stored XSS occurs when malicious input is saved by the application and then rendered in web pages viewed by other users without proper sanitization or encoding. This can enable attackers to execute arbitrary JavaScript in the context of the victim's browser, potentially leading to session hijacking, credential theft, unauthorized actions on behalf of the user, or distribution of malware. The CVSS 3.1 base score of 5.9 reflects a medium severity level, with the vector indicating the attack can be performed remotely (AV:N), requires low attack complexity (AC:L), but needs high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is low to medium, as indicated by the partial impact ratings (C:L/I:L/A:L). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on September 26, 2025, and was reserved one day earlier. The absence of patches suggests that users of the affected product should be vigilant and implement mitigations promptly.

Potential Impact

For European organizations using the 'Map Categories to Pages' product, this vulnerability poses a tangible risk to web application security. Stored XSS can compromise user accounts, leak sensitive information, and facilitate further attacks such as phishing or malware distribution within the organization. The requirement for high privileges to exploit the vulnerability somewhat limits the attack surface to users with elevated access, but the need for user interaction means that social engineering or tricking users into clicking malicious links is necessary. The changed scope indicates that the vulnerability could affect other components or users beyond the initially vulnerable module, potentially increasing the impact. Organizations in sectors with high regulatory requirements for data protection, such as finance, healthcare, and government, may face compliance risks if this vulnerability is exploited. Additionally, the potential for session hijacking or unauthorized actions could disrupt business operations or damage organizational reputation. Since no known exploits are in the wild, the window for proactive mitigation is open, but the presence of this vulnerability in a web-facing component necessitates urgent attention.

Mitigation Recommendations

Given the absence of an official patch, European organizations should implement several targeted mitigations: 1) Conduct a thorough audit of all user input fields in the 'Map Categories to Pages' application and apply strict input validation and output encoding to neutralize potentially malicious scripts. 2) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of any injected code. 3) Limit the number of users with high privileges (PR:H) who can interact with the vulnerable component, enforcing the principle of least privilege. 4) Educate users about the risks of clicking untrusted links or interacting with suspicious content to mitigate the user interaction requirement. 5) Monitor web application logs for unusual input patterns or script injections indicative of exploitation attempts. 6) If feasible, isolate the vulnerable application component behind additional security layers such as web application firewalls (WAFs) configured to detect and block XSS payloads. 7) Stay alert for vendor updates or patches and plan for immediate deployment once available. 8) Consider implementing multi-factor authentication to reduce the risk of compromised accounts due to session hijacking.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-09-25T15:27:39.209Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d6a75c119dbca086c38a71

Added to database: 9/26/2025, 2:46:52 PM

Last enriched: 9/26/2025, 2:47:11 PM

Last updated: 10/2/2025, 12:11:00 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats