CVE-2025-65858: n/a
CVE-2025-65858 is a stored Cross-Site Scripting (XSS) vulnerability in Calibre-Web v0. 6. 25 that allows attackers with user creation privileges to inject malicious JavaScript into the username field. This payload is stored unsanitized and executed when the /ajax/listusers endpoint is accessed, potentially leading to limited confidentiality and integrity impacts. The vulnerability requires authenticated access and user interaction to trigger. Although the CVSS score is low (3. 5), the flaw could be leveraged in targeted attacks within environments using Calibre-Web. No known exploits are currently reported in the wild, and no patches have been published yet. European organizations using Calibre-Web should be aware of this vulnerability and implement mitigations to prevent exploitation. Countries with higher adoption of Calibre-Web or with strategic interest in digital libraries and document management may be more affected.
AI Analysis
Technical Summary
CVE-2025-65858 identifies a stored Cross-Site Scripting (XSS) vulnerability in Calibre-Web version 0.6.25. The vulnerability arises from improper input sanitization of the 'username' field during user creation, allowing an attacker with authenticated privileges to inject malicious JavaScript code. This malicious payload is stored persistently in the application database and is executed when the /ajax/listusers endpoint is accessed, which likely returns a list of users in a format that renders the injected script. The attack vector requires the attacker to have the ability to create users, indicating a need for at least some level of authenticated access (PR:H). Additionally, user interaction is required to trigger the payload execution (UI:R), as the victim must access the affected endpoint. The vulnerability impacts confidentiality and integrity to a limited extent, as the attacker could potentially steal session tokens or perform actions on behalf of other users within the scope of the application. Availability is not impacted. The CVSS vector (AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N) reflects network attack vector, low attack complexity, high privileges required, user interaction needed, unchanged scope, and low confidentiality and integrity impacts. No patches or known exploits are currently available. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations using Calibre-Web, this vulnerability could allow an attacker with user creation privileges to execute malicious scripts in the context of other users accessing the /ajax/listusers endpoint. This could lead to theft of session cookies, unauthorized actions, or information disclosure limited to the application scope. While the impact is low severity, organizations handling sensitive or proprietary digital content may face risks to data confidentiality and integrity. The requirement for authenticated access and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk in environments with multiple users or less stringent access controls. Additionally, if Calibre-Web is integrated into larger document management or digital library systems, the vulnerability could be leveraged as part of a multi-stage attack. The absence of patches means organizations must rely on mitigations until an official fix is released.
Mitigation Recommendations
1. Restrict user creation privileges strictly to trusted administrators to reduce the attack surface. 2. Implement input validation and sanitization on the 'username' field to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application. 4. Monitor and audit user creation activities and access to the /ajax/listusers endpoint for suspicious behavior. 5. If possible, disable or restrict access to the /ajax/listusers endpoint until a patch is available. 6. Educate users about the risks of clicking on untrusted links or accessing endpoints that may trigger malicious scripts. 7. Regularly update Calibre-Web to the latest version once patches addressing this vulnerability are released. 8. Consider deploying web application firewalls (WAF) with rules to detect and block XSS payloads targeting this endpoint.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden
CVE-2025-65858: n/a
Description
CVE-2025-65858 is a stored Cross-Site Scripting (XSS) vulnerability in Calibre-Web v0. 6. 25 that allows attackers with user creation privileges to inject malicious JavaScript into the username field. This payload is stored unsanitized and executed when the /ajax/listusers endpoint is accessed, potentially leading to limited confidentiality and integrity impacts. The vulnerability requires authenticated access and user interaction to trigger. Although the CVSS score is low (3. 5), the flaw could be leveraged in targeted attacks within environments using Calibre-Web. No known exploits are currently reported in the wild, and no patches have been published yet. European organizations using Calibre-Web should be aware of this vulnerability and implement mitigations to prevent exploitation. Countries with higher adoption of Calibre-Web or with strategic interest in digital libraries and document management may be more affected.
AI-Powered Analysis
Technical Analysis
CVE-2025-65858 identifies a stored Cross-Site Scripting (XSS) vulnerability in Calibre-Web version 0.6.25. The vulnerability arises from improper input sanitization of the 'username' field during user creation, allowing an attacker with authenticated privileges to inject malicious JavaScript code. This malicious payload is stored persistently in the application database and is executed when the /ajax/listusers endpoint is accessed, which likely returns a list of users in a format that renders the injected script. The attack vector requires the attacker to have the ability to create users, indicating a need for at least some level of authenticated access (PR:H). Additionally, user interaction is required to trigger the payload execution (UI:R), as the victim must access the affected endpoint. The vulnerability impacts confidentiality and integrity to a limited extent, as the attacker could potentially steal session tokens or perform actions on behalf of other users within the scope of the application. Availability is not impacted. The CVSS vector (AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N) reflects network attack vector, low attack complexity, high privileges required, user interaction needed, unchanged scope, and low confidentiality and integrity impacts. No patches or known exploits are currently available. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation).
Potential Impact
For European organizations using Calibre-Web, this vulnerability could allow an attacker with user creation privileges to execute malicious scripts in the context of other users accessing the /ajax/listusers endpoint. This could lead to theft of session cookies, unauthorized actions, or information disclosure limited to the application scope. While the impact is low severity, organizations handling sensitive or proprietary digital content may face risks to data confidentiality and integrity. The requirement for authenticated access and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk in environments with multiple users or less stringent access controls. Additionally, if Calibre-Web is integrated into larger document management or digital library systems, the vulnerability could be leveraged as part of a multi-stage attack. The absence of patches means organizations must rely on mitigations until an official fix is released.
Mitigation Recommendations
1. Restrict user creation privileges strictly to trusted administrators to reduce the attack surface. 2. Implement input validation and sanitization on the 'username' field to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application. 4. Monitor and audit user creation activities and access to the /ajax/listusers endpoint for suspicious behavior. 5. If possible, disable or restrict access to the /ajax/listusers endpoint until a patch is available. 6. Educate users about the risks of clicking on untrusted links or accessing endpoints that may trigger malicious scripts. 7. Regularly update Calibre-Web to the latest version once patches addressing this vulnerability are released. 8. Consider deploying web application firewalls (WAF) with rules to detect and block XSS payloads targeting this endpoint.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2025-11-18T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 692ef09b5ae7112264d5b095
Added to database: 12/2/2025, 1:58:51 PM
Last enriched: 12/9/2025, 2:36:14 PM
Last updated: 1/16/2026, 10:11:45 PM
Views: 50
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-21223: CWE-269: Improper Privilege Management in Microsoft Microsoft Edge (Chromium-based)
MediumCVE-2026-20960: CWE-285: Improper Authorization in Microsoft Microsoft Power Apps
HighCVE-2025-56451: n/a
MediumCVE-2026-23800: CWE-266 Incorrect Privilege Assignment in Modular DS
CriticalCVE-2026-23744: CWE-306: Missing Authentication for Critical Function in MCPJam inspector
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.