CVE-2025-59411 (GCVE-0-2025-59411)
Vulnerability from cvelistv5
Published
2025-09-22 16:14
Modified
2025-09-22 17:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
CubeCart is an ecommerce software solution. Prior to version 6.5.11, the contact form’s Enquiry field accepts raw HTML and that HTML is included verbatim in the email sent to the store admin. By submitting HTML in the Enquiry, the admin receives an email containing that HTML. This indicates user input is not being escaped or sanitized before being output in email (and possibly when re-rendering the form), leading to Cross-Site Scripting / HTML injection risk in email clients or admin UI. This issue has been patched in version 6.5.11.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-59411", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T16:53:47.514587Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T17:26:43.827Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "v6", "vendor": "cubecart", "versions": [ { "status": "affected", "version": "\u003c 6.5.11" } ] } ], "descriptions": [ { "lang": "en", "value": "CubeCart is an ecommerce software solution. Prior to version 6.5.11, the contact form\u2019s Enquiry field accepts raw HTML and that HTML is included verbatim in the email sent to the store admin. By submitting HTML in the Enquiry, the admin receives an email containing that HTML. This indicates user input is not being escaped or sanitized before being output in email (and possibly when re-rendering the form), leading to Cross-Site Scripting / HTML injection risk in email clients or admin UI. This issue has been patched in version 6.5.11." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T16:14:23.843Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4" }, { "name": "https://github.com/cubecart/v6/commit/299065bd4a8836782ce92f70988c730f130756db", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cubecart/v6/commit/299065bd4a8836782ce92f70988c730f130756db" }, { "name": "https://github.com/cubecart/v6/commit/48336c54532705873a8c4106208c2d596f128047", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cubecart/v6/commit/48336c54532705873a8c4106208c2d596f128047" } ], "source": { "advisory": "GHSA-5hg3-m3q3-v2p4", "discovery": "UNKNOWN" }, "title": "CubeCart Stored/Reflected HTML Injection Vulnerability in Contact Enquiry" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-59411", "datePublished": "2025-09-22T16:14:23.843Z", "dateReserved": "2025-09-15T19:13:16.903Z", "dateUpdated": "2025-09-22T17:26:43.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-59411\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-09-22T17:16:08.727\",\"lastModified\":\"2025-09-23T16:51:03.780\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"CubeCart is an ecommerce software solution. Prior to version 6.5.11, the contact form\u2019s Enquiry field accepts raw HTML and that HTML is included verbatim in the email sent to the store admin. By submitting HTML in the Enquiry, the admin receives an email containing that HTML. This indicates user input is not being escaped or sanitized before being output in email (and possibly when re-rendering the form), leading to Cross-Site Scripting / HTML injection risk in email clients or admin UI. This issue has been patched in version 6.5.11.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cubecart:cubecart:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.11\",\"matchCriteriaId\":\"BE2B06FC-9BF4-4BAF-9B38-1FD7B55A766E\"}]}]}],\"references\":[{\"url\":\"https://github.com/cubecart/v6/commit/299065bd4a8836782ce92f70988c730f130756db\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/cubecart/v6/commit/48336c54532705873a8c4106208c2d596f128047\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-59411\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-09-22T16:53:47.514587Z\"}}}], \"references\": [{\"url\": \"https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-09-22T16:53:50.606Z\"}}], \"cna\": {\"title\": \"CubeCart Stored/Reflected HTML Injection Vulnerability in Contact Enquiry\", \"source\": {\"advisory\": \"GHSA-5hg3-m3q3-v2p4\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"cubecart\", \"product\": \"v6\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 6.5.11\"}]}], \"references\": [{\"url\": \"https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4\", \"name\": \"https://github.com/cubecart/v6/security/advisories/GHSA-5hg3-m3q3-v2p4\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/cubecart/v6/commit/299065bd4a8836782ce92f70988c730f130756db\", \"name\": \"https://github.com/cubecart/v6/commit/299065bd4a8836782ce92f70988c730f130756db\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/cubecart/v6/commit/48336c54532705873a8c4106208c2d596f128047\", \"name\": \"https://github.com/cubecart/v6/commit/48336c54532705873a8c4106208c2d596f128047\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"CubeCart is an ecommerce software solution. Prior to version 6.5.11, the contact form\\u2019s Enquiry field accepts raw HTML and that HTML is included verbatim in the email sent to the store admin. By submitting HTML in the Enquiry, the admin receives an email containing that HTML. This indicates user input is not being escaped or sanitized before being output in email (and possibly when re-rendering the form), leading to Cross-Site Scripting / HTML injection risk in email clients or admin UI. This issue has been patched in version 6.5.11.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-09-22T16:14:23.843Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-59411\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-22T17:26:43.827Z\", \"dateReserved\": \"2025-09-15T19:13:16.903Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-09-22T16:14:23.843Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…