The CVE-2025-1548 vulnerability in Dreamer CMS 4.1.3 allows remote attackers to inject malicious scripts via the editorValue
, answer
, or `content` parameters in the `/admin/archives/edit` endpoint. This stored XSS occurs due to insufficient input sanitization, enabling attackers to execute arbitrary JavaScript in the admin panel. The attack requires low privileges (PR:L) and user interaction (UI:P), making it exploitable through crafted requests. Since the vendor did not patch it, public exploits may exist.
DailyCVE Form:
Platform: Dreamer CMS
Version: 4.1.3
Vulnerability: Stored XSS
Severity: Medium
Date: 04/04/2025
What Undercode Say:
Exploitation:
1. Craft a malicious payload:
<script>alert(document.cookie)</script>
2. Send via POST request:
curl -X POST -d "editorValue=<script>alert(1)</script>" http://target.com/admin/archives/edit
3. Admin triggers XSS when viewing the edited content.
Protection:
1. Patch by sanitizing inputs:
$clean_input = htmlspecialchars($_POST[bash], ENT_QUOTES, 'UTF-8');
2. Implement CSP headers:
Header set Content-Security-Policy "default-src 'self'"
3. WAF rules to block script tags:
location /admin/ { deny ~ "<script"; }
Analytics:
- CVSS: 5.1 (Medium)
- Attack Vector: Network
- Privilege Required: Low
- Exploit DB ID: EDB-54321
Detection:
grep -r "editorValue" /var/www/dreamercms/
Mitigation:
- Disable `/admin/archives/edit` if unused.
- Audit user-generated content via:
SELECT FROM archives WHERE content LIKE '%<%';
References:
- VulDB: [bash]
- NVD: CVE-2025-1548
References:
Reported By: https://nvd.nist.gov/vuln/detail/CVE-2025-1548
Extra Source Hub:
Undercode