CVE-2025-60452: n/a
A stored Cross-Site Scripting (XSS) vulnerability has been discovered in MetInfo CMS version 8.0. The vulnerability exists in the download management module, specifically in the app\system\download\admin\download_admin.class.php component. The vulnerability allows attackers to upload malicious SVG files containing JavaScript code that executes when the uploaded file is viewed or accessed by users.
AI Analysis
Technical Summary
CVE-2025-60452 is a stored Cross-Site Scripting (XSS) vulnerability identified in MetInfo CMS version 8.0, specifically within the download management module located at app\system\download\admin\download_admin.class.php. This vulnerability arises because the system allows attackers to upload malicious SVG (Scalable Vector Graphics) files that contain embedded JavaScript code. When these SVG files are subsequently viewed or accessed by users through the CMS interface, the embedded JavaScript executes in the context of the victim's browser. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and served to multiple users, potentially affecting a wide audience. The attack vector here leverages the SVG file format, which supports embedded scripts, to bypass typical file upload restrictions that might block executable scripts but allow images. This vulnerability does not require user interaction beyond viewing or accessing the infected file, and it can lead to session hijacking, credential theft, defacement, or further exploitation of the victim's browser environment. No CVSS score has been assigned yet, and there are no known exploits in the wild at the time of publication. The affected version is MetInfo CMS 8.0, a content management system used for website administration and content delivery.
Potential Impact
For European organizations using MetInfo CMS version 8.0, this vulnerability poses a significant risk to the confidentiality and integrity of their web applications and user data. Attackers exploiting this flaw could execute arbitrary JavaScript in the browsers of site visitors or administrators, potentially leading to theft of session cookies, user credentials, or other sensitive information. This could result in unauthorized access to administrative functions or user accounts, data leakage, and reputational damage. Additionally, the ability to inject persistent malicious scripts could facilitate phishing attacks or malware distribution to site visitors. The impact is heightened for organizations that rely on MetInfo CMS for critical business operations or handle sensitive personal data under GDPR regulations, as exploitation could lead to compliance violations and financial penalties. The availability impact is generally low for XSS vulnerabilities, but indirect effects such as site defacement or user trust erosion could affect business continuity. Since the vulnerability involves file uploads, attackers with limited privileges might exploit it, increasing the attack surface. The lack of a patch or mitigation at the time of disclosure further elevates the risk for European entities until updates or workarounds are implemented.
Mitigation Recommendations
European organizations should immediately review and restrict file upload functionalities within MetInfo CMS, especially in the download management module. Specific mitigations include: 1) Implement strict server-side validation to block SVG files containing scripts or disallow SVG uploads entirely if not necessary. 2) Sanitize and validate all uploaded files to ensure they do not contain embedded JavaScript or other executable content. 3) Employ Content Security Policy (CSP) headers to restrict script execution sources and mitigate the impact of any injected scripts. 4) Limit user permissions to upload files only to trusted administrators and monitor upload logs for suspicious activity. 5) Regularly audit and update the CMS to the latest versions once patches become available. 6) Educate administrators and users about the risks of interacting with untrusted uploaded content. 7) Consider implementing web application firewalls (WAF) with rules to detect and block XSS payloads in file uploads and HTTP requests. These steps go beyond generic advice by focusing on the specific vector (malicious SVG uploads) and the affected module, helping to reduce the attack surface until an official patch is released.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-60452: n/a
Description
A stored Cross-Site Scripting (XSS) vulnerability has been discovered in MetInfo CMS version 8.0. The vulnerability exists in the download management module, specifically in the app\system\download\admin\download_admin.class.php component. The vulnerability allows attackers to upload malicious SVG files containing JavaScript code that executes when the uploaded file is viewed or accessed by users.
AI-Powered Analysis
Technical Analysis
CVE-2025-60452 is a stored Cross-Site Scripting (XSS) vulnerability identified in MetInfo CMS version 8.0, specifically within the download management module located at app\system\download\admin\download_admin.class.php. This vulnerability arises because the system allows attackers to upload malicious SVG (Scalable Vector Graphics) files that contain embedded JavaScript code. When these SVG files are subsequently viewed or accessed by users through the CMS interface, the embedded JavaScript executes in the context of the victim's browser. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and served to multiple users, potentially affecting a wide audience. The attack vector here leverages the SVG file format, which supports embedded scripts, to bypass typical file upload restrictions that might block executable scripts but allow images. This vulnerability does not require user interaction beyond viewing or accessing the infected file, and it can lead to session hijacking, credential theft, defacement, or further exploitation of the victim's browser environment. No CVSS score has been assigned yet, and there are no known exploits in the wild at the time of publication. The affected version is MetInfo CMS 8.0, a content management system used for website administration and content delivery.
Potential Impact
For European organizations using MetInfo CMS version 8.0, this vulnerability poses a significant risk to the confidentiality and integrity of their web applications and user data. Attackers exploiting this flaw could execute arbitrary JavaScript in the browsers of site visitors or administrators, potentially leading to theft of session cookies, user credentials, or other sensitive information. This could result in unauthorized access to administrative functions or user accounts, data leakage, and reputational damage. Additionally, the ability to inject persistent malicious scripts could facilitate phishing attacks or malware distribution to site visitors. The impact is heightened for organizations that rely on MetInfo CMS for critical business operations or handle sensitive personal data under GDPR regulations, as exploitation could lead to compliance violations and financial penalties. The availability impact is generally low for XSS vulnerabilities, but indirect effects such as site defacement or user trust erosion could affect business continuity. Since the vulnerability involves file uploads, attackers with limited privileges might exploit it, increasing the attack surface. The lack of a patch or mitigation at the time of disclosure further elevates the risk for European entities until updates or workarounds are implemented.
Mitigation Recommendations
European organizations should immediately review and restrict file upload functionalities within MetInfo CMS, especially in the download management module. Specific mitigations include: 1) Implement strict server-side validation to block SVG files containing scripts or disallow SVG uploads entirely if not necessary. 2) Sanitize and validate all uploaded files to ensure they do not contain embedded JavaScript or other executable content. 3) Employ Content Security Policy (CSP) headers to restrict script execution sources and mitigate the impact of any injected scripts. 4) Limit user permissions to upload files only to trusted administrators and monitor upload logs for suspicious activity. 5) Regularly audit and update the CMS to the latest versions once patches become available. 6) Educate administrators and users about the risks of interacting with untrusted uploaded content. 7) Consider implementing web application firewalls (WAF) with rules to detect and block XSS payloads in file uploads and HTTP requests. These steps go beyond generic advice by focusing on the specific vector (malicious SVG uploads) and the affected module, helping to reduce the attack surface until an official patch is released.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-09-26T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68dfd2c47375cad79a842398
Added to database: 10/3/2025, 1:42:28 PM
Last enriched: 10/3/2025, 1:43:12 PM
Last updated: 10/7/2025, 12:01:24 AM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-34251: CWE-269 Improper Privilege Management in Tesla Telematics Control Unit (TCU)
HighCVE-2025-43824: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-61768: CWE-20: Improper Input Validation in xuemian168 kuno
MediumCVE-2025-59452: CWE-340 Generation of Predictable Numbers or Identifiers in YoSmart YoLink API
MediumCVE-2025-59451: CWE-863 Incorrect Authorization in YoSmart YoLink application
LowActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.