CVE-2025-66258: CWE-79 Stored Cross-Site Scripting via XML Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Stored Cross-Site Scripting via XML Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Stored XSS via crafted filenames injected into patchlist.xml. User-controlled filenames are directly concatenated into `patchlist.xml` without encoding, allowing injection of malicious JavaScript payloads via crafted filenames (e.g., `<img src=x onerror=alert()>.bin`). The XSS executes when ajax.js processes and renders the XML file.
AI Analysis
Technical Summary
CVE-2025-66258 is a stored cross-site scripting vulnerability classified under CWE-79, found in the Mozart FM Transmitter products by DB Electronica Telecomunicazioni S.p.A. The vulnerability affects a wide range of product versions, from 30 up to 7000. The root cause is the insecure concatenation of user-controlled filenames into the patchlist.xml file without proper encoding or sanitization. Attackers can craft malicious filenames containing JavaScript payloads (e.g., <img src=x onerror=alert()>.bin) that get stored in patchlist.xml. When the transmitter's web interface loads this XML file via ajax.js, the malicious script executes in the user's browser context. This stored XSS can be exploited remotely without authentication, though it requires user interaction to trigger the payload. The vulnerability impacts confidentiality, integrity, and availability by enabling session hijacking, defacement, or unauthorized commands through the web interface. The CVSS 4.0 vector (AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:L/VA:L/SC:H/SI:N/SA:N) reflects network attack vector, low attack complexity, no privileges required, partial user interaction, and high impact on confidentiality and scope. No patches or exploits are currently publicly available, but the vulnerability demands urgent attention due to the critical role of FM transmitters in broadcast operations.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the security and integrity of broadcast infrastructure managed via the Mozart FM Transmitter. Successful exploitation could allow attackers to execute arbitrary scripts in the context of the transmitter's management interface, potentially leading to session hijacking, unauthorized configuration changes, or disruption of broadcast services. This could result in reputational damage, regulatory non-compliance (especially under GDPR if personal data is involved), and operational downtime. Given the critical nature of broadcast infrastructure in media, emergency communications, and public information dissemination, the impact extends beyond IT to societal and economic domains. Attackers could also leverage this vulnerability as a foothold for lateral movement within organizational networks. The lack of known exploits currently provides a window for proactive mitigation, but the broad range of affected versions increases the attack surface across European broadcasters and telecom operators using these devices.
Mitigation Recommendations
1. Immediate mitigation should involve restricting access to the transmitter's web management interface to trusted networks and users only, using network segmentation and firewall rules. 2. Implement strict input validation and output encoding on filenames and any user-controlled data before inclusion in XML files or rendering in web interfaces. 3. Monitor and audit patchlist.xml and related files for unexpected or suspicious entries that could indicate attempted exploitation. 4. Employ Content Security Policy (CSP) headers on the web interface to limit the execution of unauthorized scripts. 5. If possible, disable or limit the use of ajax.js or replace it with a secure alternative that properly sanitizes XML data. 6. Engage with the vendor for official patches or firmware updates addressing this vulnerability and apply them promptly once available. 7. Train administrators and users to recognize and avoid interacting with suspicious filenames or links related to the transmitter management. 8. Consider deploying web application firewalls (WAFs) capable of detecting and blocking XSS payloads targeting the transmitter's interface. 9. Maintain regular backups and incident response plans tailored for broadcast infrastructure to quickly recover from potential compromises.
Affected Countries
Italy, Germany, France, United Kingdom, Spain, Netherlands, Belgium, Switzerland, Austria, Poland
CVE-2025-66258: CWE-79 Stored Cross-Site Scripting via XML Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Description
Stored Cross-Site Scripting via XML Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Stored XSS via crafted filenames injected into patchlist.xml. User-controlled filenames are directly concatenated into `patchlist.xml` without encoding, allowing injection of malicious JavaScript payloads via crafted filenames (e.g., `<img src=x onerror=alert()>.bin`). The XSS executes when ajax.js processes and renders the XML file.
AI-Powered Analysis
Technical Analysis
CVE-2025-66258 is a stored cross-site scripting vulnerability classified under CWE-79, found in the Mozart FM Transmitter products by DB Electronica Telecomunicazioni S.p.A. The vulnerability affects a wide range of product versions, from 30 up to 7000. The root cause is the insecure concatenation of user-controlled filenames into the patchlist.xml file without proper encoding or sanitization. Attackers can craft malicious filenames containing JavaScript payloads (e.g., <img src=x onerror=alert()>.bin) that get stored in patchlist.xml. When the transmitter's web interface loads this XML file via ajax.js, the malicious script executes in the user's browser context. This stored XSS can be exploited remotely without authentication, though it requires user interaction to trigger the payload. The vulnerability impacts confidentiality, integrity, and availability by enabling session hijacking, defacement, or unauthorized commands through the web interface. The CVSS 4.0 vector (AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:L/VA:L/SC:H/SI:N/SA:N) reflects network attack vector, low attack complexity, no privileges required, partial user interaction, and high impact on confidentiality and scope. No patches or exploits are currently publicly available, but the vulnerability demands urgent attention due to the critical role of FM transmitters in broadcast operations.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the security and integrity of broadcast infrastructure managed via the Mozart FM Transmitter. Successful exploitation could allow attackers to execute arbitrary scripts in the context of the transmitter's management interface, potentially leading to session hijacking, unauthorized configuration changes, or disruption of broadcast services. This could result in reputational damage, regulatory non-compliance (especially under GDPR if personal data is involved), and operational downtime. Given the critical nature of broadcast infrastructure in media, emergency communications, and public information dissemination, the impact extends beyond IT to societal and economic domains. Attackers could also leverage this vulnerability as a foothold for lateral movement within organizational networks. The lack of known exploits currently provides a window for proactive mitigation, but the broad range of affected versions increases the attack surface across European broadcasters and telecom operators using these devices.
Mitigation Recommendations
1. Immediate mitigation should involve restricting access to the transmitter's web management interface to trusted networks and users only, using network segmentation and firewall rules. 2. Implement strict input validation and output encoding on filenames and any user-controlled data before inclusion in XML files or rendering in web interfaces. 3. Monitor and audit patchlist.xml and related files for unexpected or suspicious entries that could indicate attempted exploitation. 4. Employ Content Security Policy (CSP) headers on the web interface to limit the execution of unauthorized scripts. 5. If possible, disable or limit the use of ajax.js or replace it with a secure alternative that properly sanitizes XML data. 6. Engage with the vendor for official patches or firmware updates addressing this vulnerability and apply them promptly once available. 7. Train administrators and users to recognize and avoid interacting with suspicious filenames or links related to the transmitter management. 8. Consider deploying web application firewalls (WAFs) capable of detecting and blocking XSS payloads targeting the transmitter's interface. 9. Maintain regular backups and incident response plans tailored for broadcast infrastructure to quickly recover from potential compromises.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Gridware
- Date Reserved
- 2025-11-26T00:21:33.791Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692654b3ca41832e1e5d9faa
Added to database: 11/26/2025, 1:15:31 AM
Last enriched: 11/26/2025, 1:31:56 AM
Last updated: 12/2/2025, 4:31:12 AM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-20792: CWE-617 Reachable Assertion in MediaTek, Inc. MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8791T
UnknownCVE-2025-20791: CWE-617 Reachable Assertion in MediaTek, Inc. MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
UnknownCVE-2025-20790: CWE-476 NULL Pointer Dereference in MediaTek, Inc. MT2735, MT6833, MT6833P, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
UnknownCVE-2025-20789: CWE-201 Information Exposure Through Sent Data in MediaTek, Inc. MT6781, MT6833, MT6853, MT6877, MT6893, MT8196
UnknownCVE-2025-20788: CWE-1262 Improper Access Control for Register Interface in MediaTek, Inc. MT6991, MT8196
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.