CVE-2025-62149: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in SaifuMak Add Custom Codes
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SaifuMak Add Custom Codes allows Stored XSS.This issue affects Add Custom Codes: from n/a through 4.80.
AI Analysis
Technical Summary
CVE-2025-62149 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in the SaifuMak Add Custom Codes product up to version 4.80. The flaw stems from improper neutralization of input during the generation of web pages, which allows an attacker to inject malicious scripts that are stored and later executed in the context of other users’ browsers. This vulnerability requires the attacker to have high privileges (PR:H) and user interaction (UI:R) to be exploited, but it can be triggered remotely over the network (AV:N). The vulnerability affects confidentiality, integrity, and availability to a limited extent, as indicated by the CVSS vector (C:L/I:L/A:L). The scope is changed (S:C), meaning the vulnerability affects components beyond the initially vulnerable component. No patches or known exploits are currently available, but the vulnerability is publicly disclosed and assigned a CVSS score of 5.9, indicating medium severity. Attackers exploiting this vulnerability could perform actions such as stealing session cookies, defacing web content, or conducting phishing attacks by injecting malicious JavaScript code. The vulnerability is particularly dangerous in environments where multiple users interact with the affected web application, as the stored XSS payload can affect any user viewing the compromised content. The lack of patches emphasizes the need for immediate mitigation through configuration and access control.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to web applications using SaifuMak Add Custom Codes. Exploitation could lead to unauthorized access to user sessions, data leakage, or manipulation of web content, potentially damaging organizational reputation and user trust. Given the stored nature of the XSS, multiple users could be affected once malicious code is injected. This is especially critical for sectors handling sensitive personal data under GDPR, such as finance, healthcare, and government services. The requirement for high privileges to inject code limits the attack surface but also highlights the importance of strict access control. The vulnerability could be leveraged in targeted attacks against organizations with web portals or CMS platforms using this product, leading to lateral movement or further exploitation. The absence of known exploits reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability details are widely known.
Mitigation Recommendations
1. Implement strict input validation and output encoding on all user-supplied data within the Add Custom Codes interface to prevent script injection. 2. Restrict the ability to add custom codes to only the most trusted and necessary users, minimizing the number of accounts with high privileges. 3. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 4. Monitor and audit logs for unusual activity related to code injection or privilege escalation attempts. 5. Isolate the affected application environment to reduce the impact scope if exploitation occurs. 6. Regularly update and patch the SaifuMak Add Custom Codes product once official fixes become available. 7. Educate administrators and users about the risks of stored XSS and the importance of cautious code additions. 8. Use web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting this product. 9. Conduct penetration testing focused on input validation and stored XSS vectors to identify residual risks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-62149: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in SaifuMak Add Custom Codes
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SaifuMak Add Custom Codes allows Stored XSS.This issue affects Add Custom Codes: from n/a through 4.80.
AI-Powered Analysis
Technical Analysis
CVE-2025-62149 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in the SaifuMak Add Custom Codes product up to version 4.80. The flaw stems from improper neutralization of input during the generation of web pages, which allows an attacker to inject malicious scripts that are stored and later executed in the context of other users’ browsers. This vulnerability requires the attacker to have high privileges (PR:H) and user interaction (UI:R) to be exploited, but it can be triggered remotely over the network (AV:N). The vulnerability affects confidentiality, integrity, and availability to a limited extent, as indicated by the CVSS vector (C:L/I:L/A:L). The scope is changed (S:C), meaning the vulnerability affects components beyond the initially vulnerable component. No patches or known exploits are currently available, but the vulnerability is publicly disclosed and assigned a CVSS score of 5.9, indicating medium severity. Attackers exploiting this vulnerability could perform actions such as stealing session cookies, defacing web content, or conducting phishing attacks by injecting malicious JavaScript code. The vulnerability is particularly dangerous in environments where multiple users interact with the affected web application, as the stored XSS payload can affect any user viewing the compromised content. The lack of patches emphasizes the need for immediate mitigation through configuration and access control.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to web applications using SaifuMak Add Custom Codes. Exploitation could lead to unauthorized access to user sessions, data leakage, or manipulation of web content, potentially damaging organizational reputation and user trust. Given the stored nature of the XSS, multiple users could be affected once malicious code is injected. This is especially critical for sectors handling sensitive personal data under GDPR, such as finance, healthcare, and government services. The requirement for high privileges to inject code limits the attack surface but also highlights the importance of strict access control. The vulnerability could be leveraged in targeted attacks against organizations with web portals or CMS platforms using this product, leading to lateral movement or further exploitation. The absence of known exploits reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability details are widely known.
Mitigation Recommendations
1. Implement strict input validation and output encoding on all user-supplied data within the Add Custom Codes interface to prevent script injection. 2. Restrict the ability to add custom codes to only the most trusted and necessary users, minimizing the number of accounts with high privileges. 3. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 4. Monitor and audit logs for unusual activity related to code injection or privilege escalation attempts. 5. Isolate the affected application environment to reduce the impact scope if exploitation occurs. 6. Regularly update and patch the SaifuMak Add Custom Codes product once official fixes become available. 7. Educate administrators and users about the risks of stored XSS and the importance of cautious code additions. 8. Use web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting this product. 9. Conduct penetration testing focused on input validation and stored XSS vectors to identify residual risks.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-10-07T15:41:52.360Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69552525db813ff03eea3687
Added to database: 12/31/2025, 1:29:10 PM
Last enriched: 12/31/2025, 1:44:09 PM
Last updated: 1/8/2026, 7:22:43 AM
Views: 18
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0700: SQL Injection in code-projects Intern Membership Management System
MediumCVE-2025-13679: CWE-862 Missing Authorization in themeum Tutor LMS – eLearning and online course solution
MediumCVE-2026-0699: SQL Injection in code-projects Intern Membership Management System
MediumCVE-2026-0698: SQL Injection in code-projects Intern Membership Management System
MediumCVE-2026-0697: SQL Injection in code-projects Intern Membership Management System
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.