Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-60249: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in CIRCL vulnerability-lookup

0
Medium
VulnerabilityCVE-2025-60249cvecve-2025-60249cwe-79
Published: Thu Sep 25 2025 (09/25/2025, 00:00:00 UTC)
Source: CVE Database V5
Vendor/Project: CIRCL
Product: vulnerability-lookup

Description

vulnerability-lookup 2.16.0 allows XSS in bundle.py, comment.py, and user.py, by a user on a vulnerability-lookup instance who can add bundles, comments, or sightings. A cross-site scripting (XSS) vulnerability was discovered in the handling of user-supplied input in the Bundles, Comments, and Sightings components. Untrusted data was not properly sanitized before being rendered in templates and tables, which could allow attackers to inject arbitrary JavaScript into the application. The issue was due to unsafe use of innerHTML and insufficient validation of dynamic URLs and model fields. This vulnerability has been fixed by escaping untrusted data, replacing innerHTML assignments with safer DOM methods, encoding URLs with encodeURIComponent, and improving input validation in the affected models.

AI-Powered Analysis

AILast updated: 10/03/2025, 00:42:33 UTC

Technical Analysis

CVE-2025-60249 is a medium-severity cross-site scripting (XSS) vulnerability affecting version 2.16.0 of the CIRCL vulnerability-lookup application. The vulnerability arises from improper neutralization of user-supplied input during web page generation, specifically in the Bundles, Comments, and Sightings components of the application. Users with privileges to add bundles, comments, or sightings can inject arbitrary JavaScript code due to unsafe use of innerHTML assignments and insufficient validation of dynamic URLs and model fields. This improper handling allows malicious scripts to be executed in the context of other users' browsers when viewing affected pages, potentially leading to session hijacking, unauthorized actions, or data theft. The root cause is the failure to sanitize untrusted input before rendering it in templates and tables. The vulnerability has been addressed by escaping untrusted data, replacing innerHTML with safer DOM manipulation methods, encoding URLs using encodeURIComponent, and enhancing input validation in the affected models. The CVSS v3.1 base score is 6.4, reflecting a network attack vector with low attack complexity, requiring privileges but no user interaction, and impacting confidentiality and integrity with a scope change.

Potential Impact

For European organizations using CIRCL vulnerability-lookup 2.16.0, this vulnerability poses a risk of client-side code injection that could compromise the confidentiality and integrity of sensitive vulnerability data. Since the application is designed for managing and sharing vulnerability information, exploitation could allow attackers to manipulate displayed data, steal session tokens, or perform actions on behalf of legitimate users. This could undermine trust in vulnerability management processes and lead to further exploitation if attackers gain access to sensitive security information. The medium severity indicates a moderate risk; however, the requirement for a user with privileges to add content limits the attack surface to insiders or compromised accounts. European organizations involved in cybersecurity research, vulnerability coordination, or incident response that rely on this tool are particularly at risk. Additionally, the scope change in the CVSS vector suggests that exploitation can affect components beyond the initially vulnerable ones, potentially impacting multiple users and systems within an organization.

Mitigation Recommendations

European organizations should immediately upgrade CIRCL vulnerability-lookup instances to a patched version that addresses CVE-2025-60249. If an official patch is not yet available, temporary mitigations include restricting the ability to add bundles, comments, or sightings to highly trusted users only, implementing strict input validation and sanitization at the application or web server level, and employing Content Security Policy (CSP) headers to limit the execution of injected scripts. Regularly audit user privileges and monitor logs for suspicious activities related to content additions. Additionally, review and harden web application firewall (WAF) rules to detect and block XSS payloads targeting the affected components. Educate users about the risks of XSS and encourage the use of multi-factor authentication to reduce the risk of account compromise. Finally, conduct thorough testing of the application post-upgrade to ensure that the vulnerability is fully remediated and no residual unsafe code remains.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-09-25T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d57a717f709e48c38d3def

Added to database: 9/25/2025, 5:22:57 PM

Last enriched: 10/3/2025, 12:42:33 AM

Last updated: 11/9/2025, 8:49:11 PM

Views: 73

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats