CVE-2025-8346: Cross Site Scripting in Portabilis i-Educar
A vulnerability, which was classified as problematic, has been found in Portabilis i-Educar 2.10. Affected by this issue is some unknown functionality of the file /educar_aluno_lst.php. The manipulation of the argument ref_cod_matricula with the input "><img%20src=x%20onerror=alert(%27CVE-Hunters%27)> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-8346 is a cross-site scripting (XSS) vulnerability identified in version 2.10 of Portabilis i-Educar, an educational management system. The vulnerability exists in the /educar_aluno_lst.php file, specifically in the handling of the 'ref_cod_matricula' parameter. An attacker can inject malicious HTML and JavaScript code by manipulating this parameter, as demonstrated by the payload "><img src=x onerror=alert('CVE-Hunters')>. This type of input is not properly sanitized or encoded, allowing the execution of arbitrary scripts in the context of the victim's browser. The vulnerability is remotely exploitable without requiring authentication or privileges, and user interaction is necessary only to trigger the malicious script (e.g., by visiting a crafted URL). The CVSS 4.0 base score is 5.3, indicating a medium severity level. The attack vector is network-based with low attack complexity and no privileges or user authentication required. The impact primarily affects the integrity and confidentiality of user data by enabling script execution, which could lead to session hijacking, defacement, or phishing attacks. The vendor was notified but did not respond, and no patches have been released yet. Although no known exploits are currently in the wild, the public disclosure of the exploit code increases the risk of exploitation.
Potential Impact
For European organizations using Portabilis i-Educar 2.10, this XSS vulnerability poses a moderate risk. Educational institutions often handle sensitive student data, including personal identification and academic records. Exploitation could allow attackers to steal session cookies, impersonate users, or conduct phishing attacks targeting staff, students, or parents. This could lead to unauthorized access to confidential information, reputational damage, and potential regulatory non-compliance under GDPR. Additionally, the vulnerability could be leveraged as a foothold for further attacks within the network. The remote exploitability without authentication increases the threat surface, especially in institutions with public-facing portals. The lack of vendor response and patches heightens the urgency for organizations to implement mitigations proactively.
Mitigation Recommendations
Organizations should immediately implement input validation and output encoding on the 'ref_cod_matricula' parameter to neutralize malicious scripts. Web application firewalls (WAFs) can be configured to detect and block typical XSS payloads targeting this parameter. Administrators should monitor web server logs for suspicious requests containing script injection attempts. User education is critical to reduce the risk of social engineering attacks leveraging this vulnerability. If possible, restrict access to the affected module to trusted networks or authenticated users until a patch is available. Organizations should also consider deploying Content Security Policy (CSP) headers to limit the execution of unauthorized scripts. Finally, they should engage with Portabilis or community forums to track any forthcoming patches or updates and apply them promptly once released.
Affected Countries
Portugal, Spain, Italy, France, Germany, United Kingdom
CVE-2025-8346: Cross Site Scripting in Portabilis i-Educar
Description
A vulnerability, which was classified as problematic, has been found in Portabilis i-Educar 2.10. Affected by this issue is some unknown functionality of the file /educar_aluno_lst.php. The manipulation of the argument ref_cod_matricula with the input "><img%20src=x%20onerror=alert(%27CVE-Hunters%27)> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-8346 is a cross-site scripting (XSS) vulnerability identified in version 2.10 of Portabilis i-Educar, an educational management system. The vulnerability exists in the /educar_aluno_lst.php file, specifically in the handling of the 'ref_cod_matricula' parameter. An attacker can inject malicious HTML and JavaScript code by manipulating this parameter, as demonstrated by the payload "><img src=x onerror=alert('CVE-Hunters')>. This type of input is not properly sanitized or encoded, allowing the execution of arbitrary scripts in the context of the victim's browser. The vulnerability is remotely exploitable without requiring authentication or privileges, and user interaction is necessary only to trigger the malicious script (e.g., by visiting a crafted URL). The CVSS 4.0 base score is 5.3, indicating a medium severity level. The attack vector is network-based with low attack complexity and no privileges or user authentication required. The impact primarily affects the integrity and confidentiality of user data by enabling script execution, which could lead to session hijacking, defacement, or phishing attacks. The vendor was notified but did not respond, and no patches have been released yet. Although no known exploits are currently in the wild, the public disclosure of the exploit code increases the risk of exploitation.
Potential Impact
For European organizations using Portabilis i-Educar 2.10, this XSS vulnerability poses a moderate risk. Educational institutions often handle sensitive student data, including personal identification and academic records. Exploitation could allow attackers to steal session cookies, impersonate users, or conduct phishing attacks targeting staff, students, or parents. This could lead to unauthorized access to confidential information, reputational damage, and potential regulatory non-compliance under GDPR. Additionally, the vulnerability could be leveraged as a foothold for further attacks within the network. The remote exploitability without authentication increases the threat surface, especially in institutions with public-facing portals. The lack of vendor response and patches heightens the urgency for organizations to implement mitigations proactively.
Mitigation Recommendations
Organizations should immediately implement input validation and output encoding on the 'ref_cod_matricula' parameter to neutralize malicious scripts. Web application firewalls (WAFs) can be configured to detect and block typical XSS payloads targeting this parameter. Administrators should monitor web server logs for suspicious requests containing script injection attempts. User education is critical to reduce the risk of social engineering attacks leveraging this vulnerability. If possible, restrict access to the affected module to trusted networks or authenticated users until a patch is available. Organizations should also consider deploying Content Security Policy (CSP) headers to limit the execution of unauthorized scripts. Finally, they should engage with Portabilis or community forums to track any forthcoming patches or updates and apply them promptly once released.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-07-30T10:32:09.348Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 688b821dad5a09ad00b8e78e
Added to database: 7/31/2025, 2:47:57 PM
Last enriched: 7/31/2025, 3:02:41 PM
Last updated: 8/2/2025, 4:20:38 AM
Views: 12
Related Threats
CVE-2025-8317: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bnielsen Custom Word Cloud
MediumCVE-2025-8212: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nicheaddons Medical Addon for Elementor
MediumCVE-2025-8152: CWE-862 Missing Authorization in blendmedia WP CTA
MediumCVE-2025-6754: CWE-862 Missing Authorization in seometricsplugin SEO Metrics
HighCVE-2025-6626: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in shortpixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.