Skip to main content

CVE-2025-60164: CWE-352 Cross-Site Request Forgery (CSRF) in NewsMAN NewsmanApp

High
VulnerabilityCVE-2025-60164cvecve-2025-60164cwe-352
Published: Fri Sep 26 2025 (09/26/2025, 08:32:02 UTC)
Source: CVE Database V5
Vendor/Project: NewsMAN
Product: NewsmanApp

Description

Cross-Site Request Forgery (CSRF) vulnerability in NewsMAN NewsmanApp allows Stored XSS. This issue affects NewsmanApp: from n/a through 2.7.7.

AI-Powered Analysis

AILast updated: 09/26/2025, 16:34:25 UTC

Technical Analysis

CVE-2025-60164 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability identified in the NewsMAN NewsmanApp, affecting versions up to and including 2.7.7. This vulnerability allows an attacker to perform unauthorized actions on behalf of an authenticated user without their consent by exploiting the lack of proper CSRF protections. The vulnerability is compounded by the fact that it enables Stored Cross-Site Scripting (XSS), which means malicious scripts injected by an attacker can be permanently stored on the application and executed in the context of other users' browsers. The CVSS 3.1 base score of 7.1 reflects a network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requires user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability to a limited extent (C:L/I:L/A:L). Since no patches are currently linked, the vulnerability remains unmitigated at the time of publication. The vulnerability arises from improper validation of requests, allowing attackers to craft malicious requests that execute stored XSS payloads, potentially leading to session hijacking, data theft, or further exploitation within the affected application environment.

Potential Impact

For European organizations using NewsMAN NewsmanApp, this vulnerability poses a significant risk. The ability to perform CSRF combined with stored XSS can lead to unauthorized actions such as changing user settings, sending malicious communications, or manipulating data within the application. Stored XSS can also facilitate credential theft, session hijacking, or distribution of malware to other users. Organizations relying on NewsmanApp for newsletter management or communication risk exposure of sensitive subscriber data and disruption of communication channels. This can lead to reputational damage, regulatory non-compliance (especially under GDPR), and potential financial losses. The requirement for user interaction means phishing or social engineering could be used to trigger the exploit, increasing the attack surface. The vulnerability’s network accessibility and lack of required privileges make it exploitable by remote attackers, increasing the threat level for organizations with internet-facing deployments of NewsmanApp.

Mitigation Recommendations

Given the absence of an official patch, European organizations should implement immediate compensating controls. These include enabling and enforcing strict anti-CSRF tokens on all state-changing requests within NewsmanApp, if configurable. Organizations should audit and sanitize all user inputs and stored content to prevent XSS payloads from being saved or rendered. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Limit the exposure of the NewsmanApp interface to trusted networks or VPNs to reduce external attack vectors. Conduct user awareness training to recognize phishing attempts that could trigger CSRF attacks. Monitor application logs for unusual activities indicative of CSRF or XSS exploitation attempts. Additionally, organizations should engage with the vendor for timely patch releases and consider temporary migration to alternative solutions if feasible until a fix is available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-09-25T15:28:09.602Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d6c082ef60383855e1ad3c

Added to database: 9/26/2025, 4:34:10 PM

Last enriched: 9/26/2025, 4:34:25 PM

Last updated: 9/27/2025, 7:59:01 AM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats