CVE-2025-7633: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Zohocorp ManageEngine Exchange Reporter Plus
Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Custom report.
AI Analysis
Technical Summary
CVE-2025-7633 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and earlier. The vulnerability exists in the Custom report functionality, where user-supplied input is not properly sanitized or neutralized before being embedded into web pages. This improper input handling allows an attacker with limited privileges (PR:L) to inject malicious JavaScript code that is stored persistently and executed in the context of other users who view the affected reports. The attack vector is network-based (AV:N), requiring the attacker to have some level of authenticated access and user interaction (UI:R) to trigger the malicious payload. The vulnerability impacts confidentiality and integrity (C:H/I:H) but does not affect availability (A:N). Although no exploits are currently known in the wild, the vulnerability poses a significant risk because it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of legitimate users. The CVSS 3.1 base score of 7.3 reflects a high severity rating, driven by the ease of exploitation over the network with low attack complexity and the potential for significant data compromise. The vulnerability was reserved in July 2025 and published in November 2025, with no patch links currently available, indicating that organizations should prioritize mitigation and monitoring until an official fix is released.
Potential Impact
For European organizations, this vulnerability presents a critical risk to the confidentiality and integrity of sensitive email reporting data managed through Exchange Reporter Plus. Attackers exploiting this flaw could execute malicious scripts in the context of authenticated users, potentially leading to credential theft, unauthorized access to Exchange reporting data, or lateral movement within the network. This is particularly concerning for organizations that rely heavily on ManageEngine products for monitoring and compliance reporting of Microsoft Exchange environments, such as financial institutions, government agencies, and large enterprises. The stored nature of the XSS increases the risk as malicious payloads persist and affect multiple users over time. The lack of availability impact means systems remain operational but compromised, making detection more difficult. Additionally, the requirement for some level of privilege and user interaction limits exploitation to insider threats or targeted attacks, but the high impact on confidentiality and integrity justifies urgent attention. The absence of known exploits in the wild provides a window for proactive defense, but the vulnerability’s presence in widely used enterprise software underscores the need for immediate risk assessment and mitigation.
Mitigation Recommendations
1. Immediately restrict the ability to create or modify Custom reports to only highly trusted and trained administrators to reduce the attack surface. 2. Implement strict input validation and output encoding on all user-supplied data within the Custom report feature to prevent injection of malicious scripts. 3. Deploy Content Security Policies (CSP) that limit the execution of inline scripts and restrict sources of executable code in the Exchange Reporter Plus web interface. 4. Monitor logs and user activities for unusual report creation or modification patterns that could indicate exploitation attempts. 5. Until an official patch is released by Zohocorp, consider isolating the Exchange Reporter Plus server from less trusted networks and enforce multi-factor authentication for all users with report creation privileges. 6. Regularly review and update web application firewall (WAF) rules to detect and block XSS payloads targeting this vulnerability. 7. Educate users about the risks of interacting with untrusted reports and encourage reporting of suspicious behavior. 8. Once available, promptly apply vendor patches and verify remediation through security testing.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2025-7633: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Zohocorp ManageEngine Exchange Reporter Plus
Description
Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below are vulnerable to the Stored XSS Vulnerability in the Custom report.
AI-Powered Analysis
Technical Analysis
CVE-2025-7633 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and earlier. The vulnerability exists in the Custom report functionality, where user-supplied input is not properly sanitized or neutralized before being embedded into web pages. This improper input handling allows an attacker with limited privileges (PR:L) to inject malicious JavaScript code that is stored persistently and executed in the context of other users who view the affected reports. The attack vector is network-based (AV:N), requiring the attacker to have some level of authenticated access and user interaction (UI:R) to trigger the malicious payload. The vulnerability impacts confidentiality and integrity (C:H/I:H) but does not affect availability (A:N). Although no exploits are currently known in the wild, the vulnerability poses a significant risk because it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of legitimate users. The CVSS 3.1 base score of 7.3 reflects a high severity rating, driven by the ease of exploitation over the network with low attack complexity and the potential for significant data compromise. The vulnerability was reserved in July 2025 and published in November 2025, with no patch links currently available, indicating that organizations should prioritize mitigation and monitoring until an official fix is released.
Potential Impact
For European organizations, this vulnerability presents a critical risk to the confidentiality and integrity of sensitive email reporting data managed through Exchange Reporter Plus. Attackers exploiting this flaw could execute malicious scripts in the context of authenticated users, potentially leading to credential theft, unauthorized access to Exchange reporting data, or lateral movement within the network. This is particularly concerning for organizations that rely heavily on ManageEngine products for monitoring and compliance reporting of Microsoft Exchange environments, such as financial institutions, government agencies, and large enterprises. The stored nature of the XSS increases the risk as malicious payloads persist and affect multiple users over time. The lack of availability impact means systems remain operational but compromised, making detection more difficult. Additionally, the requirement for some level of privilege and user interaction limits exploitation to insider threats or targeted attacks, but the high impact on confidentiality and integrity justifies urgent attention. The absence of known exploits in the wild provides a window for proactive defense, but the vulnerability’s presence in widely used enterprise software underscores the need for immediate risk assessment and mitigation.
Mitigation Recommendations
1. Immediately restrict the ability to create or modify Custom reports to only highly trusted and trained administrators to reduce the attack surface. 2. Implement strict input validation and output encoding on all user-supplied data within the Custom report feature to prevent injection of malicious scripts. 3. Deploy Content Security Policies (CSP) that limit the execution of inline scripts and restrict sources of executable code in the Exchange Reporter Plus web interface. 4. Monitor logs and user activities for unusual report creation or modification patterns that could indicate exploitation attempts. 5. Until an official patch is released by Zohocorp, consider isolating the Exchange Reporter Plus server from less trusted networks and enforce multi-factor authentication for all users with report creation privileges. 6. Regularly review and update web application firewall (WAF) rules to detect and block XSS payloads targeting this vulnerability. 7. Educate users about the risks of interacting with untrusted reports and encourage reporting of suspicious behavior. 8. Once available, promptly apply vendor patches and verify remediation through security testing.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Zohocorp
- Date Reserved
- 2025-07-14T09:59:36.530Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691313db4e59013eb31f4ed8
Added to database: 11/11/2025, 10:45:47 AM
Last enriched: 11/11/2025, 10:50:49 AM
Last updated: 11/11/2025, 3:00:53 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-57695: n/a
UnknownCVE-2025-11959: CWE-552 Files or Directories Accessible to External Parties in Premierturk Information Technologies Inc. Excavation Management Information System
HighCVE-2024-25420: n/a
HighCVE-2025-9223: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in Zohocorp ManageEngine Applications Manager
HighCVE-2025-11697: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in Rockwell Automation Studio 5000 ® Simulation Interface
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.