CVE-2025-32951 (GCVE-0-2025-32951)
Vulnerability from cvelistv5 – Published: 2025-04-22 17:32 – Updated: 2025-05-27 17:18
VLAI?
Summary
Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. In versions 1.0.0 to 1.6.1 and 2.0.0 to 2.3.4, the input parameter, which consists of a file path and name, can be manipulated to return the Content-Type header with text/html if the name part ends with .html. This could allow malicious JavaScript code to be executed in the browser. For a successful attack, a malicious file needs to be uploaded beforehand. This issue has been patched in versions 1.6.2 and 2.4.0. A workaround is provided on the Jmix documentation website.
Severity ?
6.4 (Medium)
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| jmix-framework | jmix |
Affected:
>= 1.0.0, < 1.6.2
Affected: >= 2.0.0, < 2.4.0 |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-32951",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-24T19:56:29.979241Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-25T16:02:55.977Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "jmix",
"vendor": "jmix-framework",
"versions": [
{
"status": "affected",
"version": "\u003e= 1.0.0, \u003c 1.6.2"
},
{
"status": "affected",
"version": "\u003e= 2.0.0, \u003c 2.4.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. In versions 1.0.0 to 1.6.1 and 2.0.0 to 2.3.4, the input parameter, which consists of a file path and name, can be manipulated to return the Content-Type header with text/html if the name part ends with .html. This could allow malicious JavaScript code to be executed in the browser. For a successful attack, a malicious file needs to be uploaded beforehand. This issue has been patched in versions 1.6.2 and 2.4.0. A workaround is provided on the Jmix documentation website."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-27T17:18:23.124Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/jmix-framework/jmix/security/advisories/GHSA-x27v-f838-jh93",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/jmix-framework/jmix/security/advisories/GHSA-x27v-f838-jh93"
},
{
"name": "https://github.com/jmix-framework/jmix/issues/3804",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/issues/3804"
},
{
"name": "https://github.com/jmix-framework/jmix/issues/3836",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/issues/3836"
},
{
"name": "https://github.com/jmix-framework/jmix/commit/6a66aa3adb967159a30d703e80403406f4c8f7a2",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/commit/6a66aa3adb967159a30d703e80403406f4c8f7a2"
},
{
"name": "https://github.com/jmix-framework/jmix/commit/c589ef4e2b25620770b8036f4ad05f1a6250cb6a",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/commit/c589ef4e2b25620770b8036f4ad05f1a6250cb6a"
},
{
"name": "https://github.com/jmix-framework/jmix/commit/cc97e6ff974b9e7af8160fab39cc5866169daa37",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/commit/cc97e6ff974b9e7af8160fab39cc5866169daa37"
},
{
"name": "https://github.com/jmix-framework/jmix/commit/f4e6fb05bd245cf36f3e9319aaa0fcd540d024aa",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/jmix-framework/jmix/commit/f4e6fb05bd245cf36f3e9319aaa0fcd540d024aa"
},
{
"name": "https://docs.jmix.io/jmix/files-vulnerabilities.html",
"tags": [
"x_refsource_MISC"
],
"url": "https://docs.jmix.io/jmix/files-vulnerabilities.html"
},
{
"name": "https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-jmix-application",
"tags": [
"x_refsource_MISC"
],
"url": "https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-jmix-application"
}
],
"source": {
"advisory": "GHSA-x27v-f838-jh93",
"discovery": "UNKNOWN"
},
"title": "io.jmix.rest:jmix-rest allows XSS in the /files Endpoint of the Generic REST API"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-32951",
"datePublished": "2025-04-22T17:32:23.401Z",
"dateReserved": "2025-04-14T21:47:11.450Z",
"dateUpdated": "2025-05-27T17:18:23.124Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-32951\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-22T18:15:59.940\",\"lastModified\":\"2025-05-27T18:15:31.187\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. In versions 1.0.0 to 1.6.1 and 2.0.0 to 2.3.4, the input parameter, which consists of a file path and name, can be manipulated to return the Content-Type header with text/html if the name part ends with .html. This could allow malicious JavaScript code to be executed in the browser. For a successful attack, a malicious file needs to be uploaded beforehand. This issue has been patched in versions 1.6.2 and 2.4.0. A workaround is provided on the Jmix documentation website.\"},{\"lang\":\"es\",\"value\":\"Jmix es un conjunto de librer\u00edas y herramientas para acelerar el desarrollo de aplicaciones centradas en datos en Spring Boot. En las versiones 1.0.0 a 1.6.1 y 2.0.0 a 2.3.4, el par\u00e1metro de entrada, que consiste en la ruta y el nombre del archivo, se puede manipular para devolver el encabezado Content-Type con text/html si el nombre termina en .html. Esto podr\u00eda permitir la ejecuci\u00f3n de c\u00f3digo JavaScript malicioso en el navegador. Para que un ataque tenga \u00e9xito, es necesario cargar previamente un archivo malicioso. Este problema se ha corregido en las versiones 1.6.2 y 2.4.0. Se ofrece un workaround en el sitio web de documentaci\u00f3n de Jmix.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.1,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"references\":[{\"url\":\"https://docs.jmix.io/jmix/files-vulnerabilities.html\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-jmix-application\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/commit/6a66aa3adb967159a30d703e80403406f4c8f7a2\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/commit/c589ef4e2b25620770b8036f4ad05f1a6250cb6a\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/commit/cc97e6ff974b9e7af8160fab39cc5866169daa37\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/commit/f4e6fb05bd245cf36f3e9319aaa0fcd540d024aa\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/issues/3804\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/issues/3836\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jmix-framework/jmix/security/advisories/GHSA-x27v-f838-jh93\",\"source\":\"security-advisories@github.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32951\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-24T19:56:29.979241Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-24T19:56:31.558Z\"}}], \"cna\": {\"title\": \"io.jmix.rest:jmix-rest allows XSS in the /files Endpoint of the Generic REST API\", \"source\": {\"advisory\": \"GHSA-x27v-f838-jh93\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"jmix-framework\", \"product\": \"jmix\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 1.0.0, \u003c 1.6.2\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.0.0, \u003c 2.4.0\"}]}], \"references\": [{\"url\": \"https://github.com/jmix-framework/jmix/security/advisories/GHSA-x27v-f838-jh93\", \"name\": \"https://github.com/jmix-framework/jmix/security/advisories/GHSA-x27v-f838-jh93\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/issues/3804\", \"name\": \"https://github.com/jmix-framework/jmix/issues/3804\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/issues/3836\", \"name\": \"https://github.com/jmix-framework/jmix/issues/3836\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/commit/6a66aa3adb967159a30d703e80403406f4c8f7a2\", \"name\": \"https://github.com/jmix-framework/jmix/commit/6a66aa3adb967159a30d703e80403406f4c8f7a2\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/commit/c589ef4e2b25620770b8036f4ad05f1a6250cb6a\", \"name\": \"https://github.com/jmix-framework/jmix/commit/c589ef4e2b25620770b8036f4ad05f1a6250cb6a\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/commit/cc97e6ff974b9e7af8160fab39cc5866169daa37\", \"name\": \"https://github.com/jmix-framework/jmix/commit/cc97e6ff974b9e7af8160fab39cc5866169daa37\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/jmix-framework/jmix/commit/f4e6fb05bd245cf36f3e9319aaa0fcd540d024aa\", \"name\": \"https://github.com/jmix-framework/jmix/commit/f4e6fb05bd245cf36f3e9319aaa0fcd540d024aa\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://docs.jmix.io/jmix/files-vulnerabilities.html\", \"name\": \"https://docs.jmix.io/jmix/files-vulnerabilities.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-jmix-application\", \"name\": \"https://docs.jmix.io/jmix/files-vulnerabilities.html#disable-files-endpoint-in-jmix-application\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. In versions 1.0.0 to 1.6.1 and 2.0.0 to 2.3.4, the input parameter, which consists of a file path and name, can be manipulated to return the Content-Type header with text/html if the name part ends with .html. This could allow malicious JavaScript code to be executed in the browser. For a successful attack, a malicious file needs to be uploaded beforehand. This issue has been patched in versions 1.6.2 and 2.4.0. A workaround is provided on the Jmix documentation website.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-05-27T17:18:23.124Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-32951\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-27T17:18:23.124Z\", \"dateReserved\": \"2025-04-14T21:47:11.450Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-04-22T17:32:23.401Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…