CVE-2025-62722: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Kovah LinkAce
LinkAce is a self-hosted archive to collect website links. In versions 2.3.1 and below, the social media sharing functionality contains a Stored Cross-Site Scripting (XSS) vulnerability that allows any authenticated user to inject arbitrary JavaScript by creating a link with malicious HTML in the title field. When a user views the link details page and the shareable links are rendered, the malicious JavaScript executes in their browser. This vulnerability affects multiple sharing services and can be exploited to steal session cookies, perform actions on behalf of users, or deliver malware. This issue is fixed in version 2.4.0.
AI Analysis
Technical Summary
CVE-2025-62722 is a Stored Cross-Site Scripting (XSS) vulnerability identified in Kovah LinkAce, a self-hosted web application designed to archive and share website links. The flaw exists in versions 2.3.1 and earlier within the social media sharing functionality. Specifically, the vulnerability arises because the application fails to properly neutralize input in the title field of links when generating web pages. An authenticated user can create a link with malicious HTML/JavaScript embedded in the title. When other users access the link details page, the malicious script executes in their browsers. This execution can lead to theft of session cookies, unauthorized actions performed on behalf of users, or delivery of malware payloads. The vulnerability affects multiple sharing services integrated into LinkAce, broadening the attack surface. Exploitation requires the attacker to have authenticated access to create malicious links but does not require victim interaction beyond viewing the infected page. The vulnerability has a CVSS 4.0 base score of 8.7, reflecting its high severity due to network attack vector, low attack complexity, no privileges required beyond authentication, no user interaction needed, and high impact on confidentiality and integrity. The issue was publicly disclosed on November 4, 2025, and fixed in LinkAce version 2.4.0. No known exploits have been reported in the wild to date, but the potential impact on user sessions and data integrity is significant.
Potential Impact
For European organizations using self-hosted LinkAce instances, this vulnerability poses a serious risk to the confidentiality and integrity of user sessions and data. Attackers with authenticated access can inject malicious scripts that execute in the browsers of other users, potentially leading to session hijacking, unauthorized actions, or malware infections. This could result in data breaches, loss of user trust, and operational disruptions. Since LinkAce is often used to manage and share curated link collections, exploitation could also facilitate phishing or further lateral attacks within an organization. The impact is heightened in environments where LinkAce is integrated with sensitive workflows or where multiple users have access to the platform. Given the vulnerability affects multiple social media sharing services, the risk extends to external exposure if links are shared beyond the organization. The lack of known exploits in the wild provides a window for proactive mitigation, but the high CVSS score underscores the urgency of patching.
Mitigation Recommendations
1. Upgrade all LinkAce instances to version 2.4.0 or later immediately to apply the official fix. 2. Restrict authenticated user permissions to only trusted personnel to minimize the risk of malicious link creation. 3. Implement web application firewalls (WAFs) with rules to detect and block common XSS payloads targeting LinkAce endpoints. 4. Conduct regular audits of link titles and shared content for suspicious HTML or JavaScript code. 5. Educate users about the risks of clicking on shared links within LinkAce and encourage reporting of unusual behavior. 6. Where possible, isolate LinkAce instances within secure network segments to limit exposure. 7. Monitor logs for unusual activity related to link creation and access patterns. 8. Consider deploying Content Security Policy (CSP) headers to restrict script execution sources on LinkAce pages. These steps go beyond generic advice by focusing on access control, monitoring, and layered defenses specific to the application context.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-62722: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Kovah LinkAce
Description
LinkAce is a self-hosted archive to collect website links. In versions 2.3.1 and below, the social media sharing functionality contains a Stored Cross-Site Scripting (XSS) vulnerability that allows any authenticated user to inject arbitrary JavaScript by creating a link with malicious HTML in the title field. When a user views the link details page and the shareable links are rendered, the malicious JavaScript executes in their browser. This vulnerability affects multiple sharing services and can be exploited to steal session cookies, perform actions on behalf of users, or deliver malware. This issue is fixed in version 2.4.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-62722 is a Stored Cross-Site Scripting (XSS) vulnerability identified in Kovah LinkAce, a self-hosted web application designed to archive and share website links. The flaw exists in versions 2.3.1 and earlier within the social media sharing functionality. Specifically, the vulnerability arises because the application fails to properly neutralize input in the title field of links when generating web pages. An authenticated user can create a link with malicious HTML/JavaScript embedded in the title. When other users access the link details page, the malicious script executes in their browsers. This execution can lead to theft of session cookies, unauthorized actions performed on behalf of users, or delivery of malware payloads. The vulnerability affects multiple sharing services integrated into LinkAce, broadening the attack surface. Exploitation requires the attacker to have authenticated access to create malicious links but does not require victim interaction beyond viewing the infected page. The vulnerability has a CVSS 4.0 base score of 8.7, reflecting its high severity due to network attack vector, low attack complexity, no privileges required beyond authentication, no user interaction needed, and high impact on confidentiality and integrity. The issue was publicly disclosed on November 4, 2025, and fixed in LinkAce version 2.4.0. No known exploits have been reported in the wild to date, but the potential impact on user sessions and data integrity is significant.
Potential Impact
For European organizations using self-hosted LinkAce instances, this vulnerability poses a serious risk to the confidentiality and integrity of user sessions and data. Attackers with authenticated access can inject malicious scripts that execute in the browsers of other users, potentially leading to session hijacking, unauthorized actions, or malware infections. This could result in data breaches, loss of user trust, and operational disruptions. Since LinkAce is often used to manage and share curated link collections, exploitation could also facilitate phishing or further lateral attacks within an organization. The impact is heightened in environments where LinkAce is integrated with sensitive workflows or where multiple users have access to the platform. Given the vulnerability affects multiple social media sharing services, the risk extends to external exposure if links are shared beyond the organization. The lack of known exploits in the wild provides a window for proactive mitigation, but the high CVSS score underscores the urgency of patching.
Mitigation Recommendations
1. Upgrade all LinkAce instances to version 2.4.0 or later immediately to apply the official fix. 2. Restrict authenticated user permissions to only trusted personnel to minimize the risk of malicious link creation. 3. Implement web application firewalls (WAFs) with rules to detect and block common XSS payloads targeting LinkAce endpoints. 4. Conduct regular audits of link titles and shared content for suspicious HTML or JavaScript code. 5. Educate users about the risks of clicking on shared links within LinkAce and encourage reporting of unusual behavior. 6. Where possible, isolate LinkAce instances within secure network segments to limit exposure. 7. Monitor logs for unusual activity related to link creation and access patterns. 8. Consider deploying Content Security Policy (CSP) headers to restrict script execution sources on LinkAce pages. These steps go beyond generic advice by focusing on access control, monitoring, and layered defenses specific to the application context.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-20T19:41:22.741Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 690a8287327a9365e253b11b
Added to database: 11/4/2025, 10:47:35 PM
Last enriched: 11/11/2025, 11:18:00 PM
Last updated: 12/20/2025, 5:26:01 AM
Views: 71
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14735: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14734: CWE-352 Cross-Site Request Forgery (CSRF) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14721: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mansoormunib RESPONSIVE AND SWIPE SLIDER!
MediumCVE-2025-14633: CWE-862 Missing Authorization in niao70 F70 Lead Document Download
MediumCVE-2025-14591: Vulnerability in Perforce Delphix Continuous Compliance
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.