IPFire 2.29 web-based firewall interface (firewall.cgi) fails to sanitize several rule parameters such as PROT, SRC_PORT, TGT_PORT, dnatport, key, ruleremark, src_addr, std_net_tgt, and tgt_addr, allowing an authenticated administrator to inject persistent JavaScript. This stored XSS payload is executed whenever another admin views the firewall rules page, enabling session hijacking, unauthorized actions within the interface, or further internal pivoting. Exploitation requires only high-privilege GUI access, and the complexity of the attack is low.
History

Wed, 27 Aug 2025 15:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 27 Aug 2025 11:30:00 +0000

Type Values Removed Values Added
First Time appeared Ipfire
Ipfire ipfire
Vendors & Products Ipfire
Ipfire ipfire

Tue, 26 Aug 2025 19:15:00 +0000

Type Values Removed Values Added
Description IPFire 2.29 web-based firewall interface (firewall.cgi) fails to sanitize several rule parameters such as PROT, SRC_PORT, TGT_PORT, dnatport, key, ruleremark, src_addr, std_net_tgt, and tgt_addr, allowing an authenticated administrator to inject persistent JavaScript. This stored XSS payload is executed whenever another admin views the firewall rules page, enabling session hijacking, unauthorized actions within the interface, or further internal pivoting. Exploitation requires only high-privilege GUI access, and the complexity of the attack is low.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2025-08-27T14:44:04.464Z

Reserved: 2025-06-16T00:00:00.000Z

Link: CVE-2025-50975

cve-icon Vulnrichment

Updated: 2025-08-27T14:36:40.431Z

cve-icon NVD

Status : Received

Published: 2025-08-26T19:15:45.073

Modified: 2025-08-27T15:15:38.297

Link: CVE-2025-50975

cve-icon Redhat

No data.