Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-65881: n/a

0
Medium
VulnerabilityCVE-2025-65881cvecve-2025-65881
Published: Tue Dec 02 2025 (12/02/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

CVE-2025-65881 is a medium severity Cross Site Scripting (XSS) vulnerability found in Sourcecodester Zoo Management System v1. 0, specifically in the /classes/Login. php file. The vulnerability allows remote attackers to inject malicious scripts due to improper input sanitization, requiring user interaction to exploit. It has a CVSS 3. 1 base score of 6. 1, indicating moderate impact on confidentiality and integrity but no impact on availability. No known exploits are currently reported in the wild, and no patches have been published yet. European organizations using this software, particularly in countries with significant adoption of Sourcecodester products or in sectors managing zoological or animal-related data, could be at risk. Mitigation involves implementing proper input validation and output encoding in the affected login module, along with monitoring for suspicious activities.

AI-Powered Analysis

AILast updated: 12/09/2025, 19:11:43 UTC

Technical Analysis

CVE-2025-65881 identifies a Cross Site Scripting (XSS) vulnerability in Sourcecodester Zoo Management System version 1.0, located in the /classes/Login.php script. XSS vulnerabilities arise when an application fails to properly sanitize user-supplied input, allowing attackers to inject malicious scripts that execute in the context of other users' browsers. This particular flaw is classified under CWE-79, indicating improper neutralization of input during web page generation. The vulnerability is remotely exploitable over the network without requiring authentication (AV:N/PR:N), but it requires user interaction (UI:R), such as clicking a crafted link or submitting a malicious form. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the vulnerable component, potentially impacting the confidentiality and integrity of user data. The CVSS score of 6.1 reflects a medium severity level, with partial loss of confidentiality and integrity but no impact on availability. No patches or known exploits have been reported at the time of publication, which suggests the vulnerability is newly disclosed. The affected software is niche, used primarily for managing zoo-related data, which may limit the attack surface but still poses risks to organizations relying on this system for operational management. Attackers could leverage this vulnerability to steal session cookies, perform phishing, or execute arbitrary scripts to manipulate user sessions or data.

Potential Impact

For European organizations, the impact of this XSS vulnerability depends on the extent to which Sourcecodester Zoo Management System v1.0 is deployed. Organizations managing zoological parks, animal research centers, or related administrative systems could face risks of data leakage, session hijacking, or unauthorized actions performed on behalf of legitimate users. Confidentiality of user credentials or sensitive operational data could be compromised, leading to reputational damage or operational disruptions. Although availability is not directly affected, the integrity and confidentiality impacts could facilitate further attacks or unauthorized access. The requirement for user interaction limits automated exploitation but does not eliminate risk, especially if attackers use social engineering to trick users into triggering the vulnerability. Given the medium severity, the threat is moderate but should not be ignored, especially in sectors where data integrity and confidentiality are critical.

Mitigation Recommendations

To mitigate this vulnerability, organizations should implement strict input validation and output encoding in the /classes/Login.php file to neutralize any malicious scripts before rendering user input in the browser. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Regularly update and patch the Zoo Management System once official fixes are released by the vendor. In the absence of official patches, apply custom code reviews and sanitization libraries to the affected components. Educate users about the risks of clicking unknown links or submitting untrusted input, as user interaction is required for exploitation. Monitor web application logs for unusual input patterns or repeated attempts to inject scripts. Additionally, consider deploying Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting the login functionality. Conduct periodic security assessments and penetration testing to identify and remediate similar vulnerabilities proactively.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
mitre
Date Reserved
2025-11-18T00:00:00.000Z
Cvss Version
null
State
PUBLISHED

Threat ID: 692f279a3286267b25e84bd1

Added to database: 12/2/2025, 5:53:30 PM

Last enriched: 12/9/2025, 7:11:43 PM

Last updated: 1/16/2026, 10:13:11 PM

Views: 58

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats