CVE-2025-9683: Cross Site Scripting in O2OA
A vulnerability was found in O2OA up to 10.0-410. Affected by this issue is some unknown functionality of the file /x_cms_assemble_control/jaxrs/form of the component Personal Profile Page. The manipulation results in cross site scripting. The attack may be launched remotely. The exploit has been made public and could be used. The vendor replied in the GitHub issue (translated from simplified Chinese): "This issue will be fixed in the new version."
AI Analysis
Technical Summary
CVE-2025-9683 is a cross-site scripting (XSS) vulnerability identified in the O2OA platform, specifically affecting versions up to 10.0-410. The vulnerability resides in an unspecified functionality within the /x_cms_assemble_control/jaxrs/form endpoint of the Personal Profile Page component. This flaw allows an attacker to inject malicious scripts that can be executed in the context of a victim's browser session. The vulnerability can be exploited remotely without requiring authentication, although user interaction is necessary to trigger the malicious script (e.g., by visiting a crafted URL or interacting with a malicious form). The CVSS 4.0 base score is 5.1, indicating a medium severity level. The attack vector is network-based with low attack complexity and no privileges required, but user interaction is needed. The vulnerability impacts confidentiality and integrity to a limited extent, as it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vendor has acknowledged the issue and indicated that a fix will be included in an upcoming version, but no patch is currently available. Exploit details have been publicly disclosed, increasing the risk of exploitation, although no confirmed in-the-wild attacks have been reported yet.
Potential Impact
For European organizations using O2OA, this vulnerability poses a tangible risk to user data and system integrity. Since O2OA is a collaborative office automation platform, exploitation could lead to unauthorized access to personal profiles, leakage of sensitive information, and potential compromise of user sessions. This can disrupt business operations, damage reputation, and lead to compliance issues under regulations such as GDPR due to potential exposure of personal data. The remote exploitability without authentication increases the attack surface, especially for organizations with public-facing O2OA instances. The requirement for user interaction means phishing or social engineering campaigns could be used to trigger the exploit, targeting employees or partners. Although the CVSS score is medium, the presence of public exploit code elevates the urgency for mitigation. Organizations in sectors with high data sensitivity or regulatory scrutiny in Europe should prioritize addressing this vulnerability to avoid operational and legal consequences.
Mitigation Recommendations
European organizations should implement the following specific measures: 1) Immediately restrict public access to the affected /x_cms_assemble_control/jaxrs/form endpoint using web application firewalls (WAFs) or reverse proxies to filter and block suspicious input patterns indicative of XSS payloads. 2) Employ content security policies (CSP) to limit the execution of unauthorized scripts in browsers accessing O2OA. 3) Conduct thorough input validation and output encoding on all user-supplied data within the Personal Profile Page component to prevent script injection. 4) Monitor logs for unusual requests targeting the vulnerable endpoint and implement alerting for potential exploitation attempts. 5) Educate users about phishing risks and suspicious links to reduce the likelihood of successful user interaction exploitation. 6) Plan and execute an upgrade to the fixed version of O2OA as soon as it is released by the vendor. 7) If immediate patching is not possible, consider temporary mitigation by disabling or limiting the vulnerable functionality until a patch is available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-9683: Cross Site Scripting in O2OA
Description
A vulnerability was found in O2OA up to 10.0-410. Affected by this issue is some unknown functionality of the file /x_cms_assemble_control/jaxrs/form of the component Personal Profile Page. The manipulation results in cross site scripting. The attack may be launched remotely. The exploit has been made public and could be used. The vendor replied in the GitHub issue (translated from simplified Chinese): "This issue will be fixed in the new version."
AI-Powered Analysis
Technical Analysis
CVE-2025-9683 is a cross-site scripting (XSS) vulnerability identified in the O2OA platform, specifically affecting versions up to 10.0-410. The vulnerability resides in an unspecified functionality within the /x_cms_assemble_control/jaxrs/form endpoint of the Personal Profile Page component. This flaw allows an attacker to inject malicious scripts that can be executed in the context of a victim's browser session. The vulnerability can be exploited remotely without requiring authentication, although user interaction is necessary to trigger the malicious script (e.g., by visiting a crafted URL or interacting with a malicious form). The CVSS 4.0 base score is 5.1, indicating a medium severity level. The attack vector is network-based with low attack complexity and no privileges required, but user interaction is needed. The vulnerability impacts confidentiality and integrity to a limited extent, as it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vendor has acknowledged the issue and indicated that a fix will be included in an upcoming version, but no patch is currently available. Exploit details have been publicly disclosed, increasing the risk of exploitation, although no confirmed in-the-wild attacks have been reported yet.
Potential Impact
For European organizations using O2OA, this vulnerability poses a tangible risk to user data and system integrity. Since O2OA is a collaborative office automation platform, exploitation could lead to unauthorized access to personal profiles, leakage of sensitive information, and potential compromise of user sessions. This can disrupt business operations, damage reputation, and lead to compliance issues under regulations such as GDPR due to potential exposure of personal data. The remote exploitability without authentication increases the attack surface, especially for organizations with public-facing O2OA instances. The requirement for user interaction means phishing or social engineering campaigns could be used to trigger the exploit, targeting employees or partners. Although the CVSS score is medium, the presence of public exploit code elevates the urgency for mitigation. Organizations in sectors with high data sensitivity or regulatory scrutiny in Europe should prioritize addressing this vulnerability to avoid operational and legal consequences.
Mitigation Recommendations
European organizations should implement the following specific measures: 1) Immediately restrict public access to the affected /x_cms_assemble_control/jaxrs/form endpoint using web application firewalls (WAFs) or reverse proxies to filter and block suspicious input patterns indicative of XSS payloads. 2) Employ content security policies (CSP) to limit the execution of unauthorized scripts in browsers accessing O2OA. 3) Conduct thorough input validation and output encoding on all user-supplied data within the Personal Profile Page component to prevent script injection. 4) Monitor logs for unusual requests targeting the vulnerable endpoint and implement alerting for potential exploitation attempts. 5) Educate users about phishing risks and suspicious links to reduce the likelihood of successful user interaction exploitation. 6) Plan and execute an upgrade to the fixed version of O2OA as soon as it is released by the vendor. 7) If immediate patching is not possible, consider temporary mitigation by disabling or limiting the vulnerable functionality until a patch is available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-08-29T10:49:48.373Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68b2cfccad5a09ad0083961c
Added to database: 8/30/2025, 10:17:48 AM
Last enriched: 9/7/2025, 12:37:46 AM
Last updated: 10/14/2025, 11:41:41 PM
Views: 50
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-54196: URL Redirection to Untrusted Site ('Open Redirect') (CWE-601) in Adobe Adobe Connect
LowCVE-2025-49553: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Connect
CriticalCVE-2025-49552: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Connect
HighCVE-2025-62376: CWE-287: Improper Authentication in pwncollege dojo
CriticalCVE-2025-61797: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.