Get a Demo

Let's Patch It!

Book a short call with one our specialists, we'll walk you through how Endor Patches work, and ask you a few questions about your environment (like your primary programming languages and repository management). We'll also send you an email right after you fill out the form, feel free to reply with any questions you have in advance!

CVE

CVE-2025-66492

Masa CMS vulnerable to Cross-Site Scripting (XSS) through URL Parameter
Back to all
CVE

CVE-2025-66492

Masa CMS vulnerable to Cross-Site Scripting (XSS) through URL Parameter

Masa CMS is an open source Enterprise Content Management platform. Versions 7.2.8 and below, 7.3.1 through 7.3.13, 7.4.0-alpha.1 through 7.4.8 and 7.5.0 through 7.5.1 are vulnerable to XSS when an unsanitized value of the ajax URL query parameter is directly included within the <head> section of the HTML page. An attacker can execute arbitrary scripts in the context of the user's session, potentially leading to Session Hijacking, Data Theft, Defacement and Malware Distribution. This issue is fixed in versions 7.5.2, 7.4.9, 7.3.14, and 7.2.9. To work around this issue, configure a Web Application Firewall (WAF) rule (e.g., ModSecurity) to block requests containing common XSS payload characters in the ajax query parameter. Alternatively, implement server-side sanitization using middleware to strip or escape dangerous characters from the ajax parameter before it reaches the vulnerable rendering logic.

Package Versions Affected

Package Version
patch Availability
No items found.

Automatically patch vulnerabilities without upgrading

Fix Without Upgrading
Detect compatible fix
Apply safe remediation
Fix with a single pull request

CVSS Version

Severity
Base Score
CVSS Version
Score Vector
C
H
U
8.2
-
3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
C
H
U
0
-
3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
C
H
U
-

Related Resources

No items found.

References

https://github.com/CVEProject/cvelistV5/tree/main/cves/2025/66xxx/CVE-2025-66492.json, https://github.com/MasaCMS/MasaCMS/commit/376c27196b1e2489888b7a000cdf5c45bb85959e, https://github.com/MasaCMS/MasaCMS/security/advisories/GHSA-249c-vqwv-43vc, https://nvd.nist.gov/vuln/detail/CVE-2025-66492

Severity

8.2

CVSS Score
0
10

Basic Information

Ecosystem
Base CVSS
8.2
EPSS Probability
0.00047%
EPSS Percentile
0.14761%
Introduced Version
0,fc41ee915c73b8cbbc7d313be35b1d706854bb49,2ceca944ea5e5d710d16ceb1e3035bf580ac3f8a,0587433f237af2b04cc2e03e5f08f0300f36d253
Fix Available
860e7ce75059195f25bc0ccc6e44a464e05a56fb,f6e865fb1238079ce0ff938375fe6a32eaea40a8,e502af98631d0937d8f68df0a60c54a46c301680,44815bfe904a6470d977de4b776bea0cf913a13c

Fix Critical Vulnerabilities Instantly

Secure your app without upgrading.
Fix Without Upgrading