Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-60447: n/a

0
Medium
VulnerabilityCVE-2025-60447cvecve-2025-60447
Published: Fri Oct 03 2025 (10/03/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

A stored Cross-Site Scripting (XSS) vulnerability has been discovered in Emlog Pro 2.5.19. The vulnerability exists in the email template configuration component located at /admin/setting.php?action=mail, which allows administrators to input HTML code that is not properly sanitized, leading to persistent JavaScript execution.

AI-Powered Analysis

AILast updated: 10/03/2025, 14:07:56 UTC

Technical Analysis

CVE-2025-60447 is a stored Cross-Site Scripting (XSS) vulnerability identified in Emlog Pro version 2.5.19, specifically within the email template configuration component accessible at /admin/setting.php?action=mail. This vulnerability arises because the application allows administrators to input HTML code into email templates without proper sanitization or validation. As a result, malicious JavaScript code can be persistently stored and later executed in the context of the web application when the affected email templates are rendered. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and delivered to any user who views the compromised content, potentially including administrators or other privileged users. Exploitation could allow attackers to hijack user sessions, steal sensitive information such as authentication tokens or cookies, perform unauthorized actions on behalf of users, or deliver further malware. Although this vulnerability requires administrative access to inject the malicious payload, the impact can be significant if an attacker gains or already has such access. The lack of a CVSS score indicates that the vulnerability has not yet been formally scored, but the technical details confirm the presence of persistent XSS in a critical administrative interface. No known exploits are currently reported in the wild, and no patches or mitigations have been officially published at the time of this report.

Potential Impact

For European organizations using Emlog Pro 2.5.19, this vulnerability poses a risk primarily to the confidentiality and integrity of administrative sessions and data. If an attacker can gain administrative access or compromise an administrator's account, they could inject malicious scripts that execute whenever the email template configuration page is accessed. This could lead to session hijacking, unauthorized changes to email templates, or further compromise of the administrative backend. Given that email templates often contain sensitive communication content, attackers might also manipulate outgoing emails or harvest sensitive information. The persistent nature of the XSS increases the risk of widespread impact within an organization. Organizations in Europe that rely on Emlog Pro for content management or email communications could face operational disruptions, reputational damage, and potential data breaches. Additionally, regulatory frameworks such as GDPR impose strict requirements on protecting personal data, and exploitation of this vulnerability could lead to non-compliance penalties if personal data is exposed or manipulated.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should immediately restrict administrative access to the Emlog Pro email template configuration interface using strong authentication mechanisms, such as multi-factor authentication (MFA) and IP whitelisting. Administrators should be trained to avoid entering untrusted HTML or JavaScript code into email templates. Until an official patch is released, organizations can implement web application firewall (WAF) rules to detect and block suspicious script injections targeting the /admin/setting.php?action=mail endpoint. Regular auditing of email templates for unauthorized or suspicious code should be performed. Additionally, organizations should monitor administrative account activity for signs of compromise and enforce the principle of least privilege, ensuring only necessary personnel have access to this configuration area. Once a patch becomes available, it should be applied promptly. Finally, organizations should consider isolating the Emlog Pro administrative interface behind VPNs or other secure access controls to reduce exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-09-26T00:00:00.000Z
Cvss Version
null
State
PUBLISHED

Threat ID: 68dfd89ea59dbcde03c0fdc7

Added to database: 10/3/2025, 2:07:26 PM

Last enriched: 10/3/2025, 2:07:56 PM

Last updated: 10/7/2025, 12:00:27 AM

Views: 19

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats