CVE-2025-9681: Cross Site Scripting in O2OA
A flaw has been found in O2OA up to 10.0-410. Affected is an unknown function of the file /x_program_center/jaxrs/agent of the component Personal Profile Page. Executing manipulation can lead to cross site scripting. The attack can be launched remotely. The exploit has been published and may be used. The vendor replied in the GitHub issue (translated from simplified Chinese): "This issue will be fixed in the new version."
AI Analysis
Technical Summary
CVE-2025-9681 is a cross-site scripting (XSS) vulnerability identified in the O2OA platform, specifically affecting versions up to 10.0-410. The vulnerability resides in an unspecified function within the /x_program_center/jaxrs/agent file, which is part of the Personal Profile Page component. This flaw allows an attacker to inject malicious scripts that execute in the context of a victim's browser when they access the compromised page. The attack vector is remote and does not require authentication, although it does require some user interaction (e.g., visiting a crafted URL or page). The vulnerability has a CVSS 4.0 base score of 5.1, indicating a medium severity level. The vector details highlight that the attack can be launched over the network (AV:N) with low attack complexity (AC:L), no privileges required (PR:L), and user interaction is necessary (UI:P). The impact on confidentiality is none, integrity is low, and availability is none, indicating the primary risk is the execution of unauthorized scripts that could lead to session hijacking, defacement, or phishing. The vendor has acknowledged the issue and plans to fix it in a future release, but no patch is currently available. Although no known exploits are reported in the wild, a public exploit has been published, increasing the risk of exploitation.
Potential Impact
For European organizations using O2OA, particularly those deploying the affected versions, this vulnerability poses a risk of client-side attacks that can compromise user sessions, steal sensitive information, or perform unauthorized actions on behalf of users. Since O2OA is a collaborative office automation platform, the Personal Profile Page is likely accessed by many users, increasing the attack surface. Exploitation could lead to reputational damage, data leakage, and potential compliance issues under GDPR if personal data is compromised. The medium severity suggests that while the vulnerability is not critical, it can be leveraged as part of a broader attack chain or social engineering campaign. Organizations in sectors with high regulatory scrutiny or those relying heavily on O2OA for internal communications and workflows should be particularly cautious.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict access to the Personal Profile Page component, applying strict input validation and output encoding where possible as a temporary workaround. 2) Employ web application firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting the vulnerable endpoint. 3) Educate users about the risks of clicking on suspicious links and encourage reporting of unusual behavior. 4) Monitor logs for unusual requests to /x_program_center/jaxrs/agent that may indicate exploitation attempts. 5) Plan and prioritize upgrading to the fixed version of O2OA once released by the vendor. 6) Consider implementing Content Security Policy (CSP) headers to reduce the impact of potential XSS attacks by restricting script execution sources. 7) Conduct internal penetration testing focused on this vulnerability to assess exposure and validate mitigations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-9681: Cross Site Scripting in O2OA
Description
A flaw has been found in O2OA up to 10.0-410. Affected is an unknown function of the file /x_program_center/jaxrs/agent of the component Personal Profile Page. Executing manipulation can lead to cross site scripting. The attack can be launched remotely. The exploit has been published and may be used. The vendor replied in the GitHub issue (translated from simplified Chinese): "This issue will be fixed in the new version."
AI-Powered Analysis
Technical Analysis
CVE-2025-9681 is a cross-site scripting (XSS) vulnerability identified in the O2OA platform, specifically affecting versions up to 10.0-410. The vulnerability resides in an unspecified function within the /x_program_center/jaxrs/agent file, which is part of the Personal Profile Page component. This flaw allows an attacker to inject malicious scripts that execute in the context of a victim's browser when they access the compromised page. The attack vector is remote and does not require authentication, although it does require some user interaction (e.g., visiting a crafted URL or page). The vulnerability has a CVSS 4.0 base score of 5.1, indicating a medium severity level. The vector details highlight that the attack can be launched over the network (AV:N) with low attack complexity (AC:L), no privileges required (PR:L), and user interaction is necessary (UI:P). The impact on confidentiality is none, integrity is low, and availability is none, indicating the primary risk is the execution of unauthorized scripts that could lead to session hijacking, defacement, or phishing. The vendor has acknowledged the issue and plans to fix it in a future release, but no patch is currently available. Although no known exploits are reported in the wild, a public exploit has been published, increasing the risk of exploitation.
Potential Impact
For European organizations using O2OA, particularly those deploying the affected versions, this vulnerability poses a risk of client-side attacks that can compromise user sessions, steal sensitive information, or perform unauthorized actions on behalf of users. Since O2OA is a collaborative office automation platform, the Personal Profile Page is likely accessed by many users, increasing the attack surface. Exploitation could lead to reputational damage, data leakage, and potential compliance issues under GDPR if personal data is compromised. The medium severity suggests that while the vulnerability is not critical, it can be leveraged as part of a broader attack chain or social engineering campaign. Organizations in sectors with high regulatory scrutiny or those relying heavily on O2OA for internal communications and workflows should be particularly cautious.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict access to the Personal Profile Page component, applying strict input validation and output encoding where possible as a temporary workaround. 2) Employ web application firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting the vulnerable endpoint. 3) Educate users about the risks of clicking on suspicious links and encourage reporting of unusual behavior. 4) Monitor logs for unusual requests to /x_program_center/jaxrs/agent that may indicate exploitation attempts. 5) Plan and prioritize upgrading to the fixed version of O2OA once released by the vendor. 6) Consider implementing Content Security Policy (CSP) headers to reduce the impact of potential XSS attacks by restricting script execution sources. 7) Conduct internal penetration testing focused on this vulnerability to assess exposure and validate mitigations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-08-29T10:49:37.919Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68b2bab8ad5a09ad00807dc0
Added to database: 8/30/2025, 8:47:52 AM
Last enriched: 9/7/2025, 12:37:22 AM
Last updated: 10/14/2025, 11:42:54 PM
Views: 54
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-54196: URL Redirection to Untrusted Site ('Open Redirect') (CWE-601) in Adobe Adobe Connect
LowCVE-2025-49553: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Connect
CriticalCVE-2025-49552: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Connect
HighCVE-2025-62376: CWE-287: Improper Authentication in pwncollege dojo
CriticalCVE-2025-61797: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.