CVE Alert: CVE-2025-9798 – Netcad Software Inc. – Netigma

CVE-2025-9798

HIGHNo exploitation known

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Netcad Software Inc. Netigma allows Stored XSS.This issue affects Netigma: from 6.3.3 before 6.3.5 V8.

CVSS v3.1 (8.9)
AV NETWORK · AC LOW · PR LOW · UI REQUIRED · S CHANGED
Vendor
Netcad Software Inc.
Product
Netigma
Versions
6.3.3 lt 6.3.5 V8
CWE
CWE-79, CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’)
Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L
Published
2025-09-23T08:44:32.504Z
Updated
2025-09-23T08:44:32.504Z

AI Summary Analysis

Risk verdict

High risk: a remote, network-based stored XSS vulnerability with low-privilege access and user interaction required; potential for substantial confidentiality and integrity impact. No KEV or EPSS/SSVC exploitation data is provided, so treat urgency as contingent on those indicators when they become available.

Why this matters

If exploited, an attacker could steal session data or credentials and perform actions within user sessions, complicating incident response. The combination of remote access and user interaction means opportunistic attacks could scale across exposed user populations in an organisation.

Most likely attack path

An attacker injects a malicious script via an input vector in the web application; the payload is stored and later executed in other users’ browsers when pages are viewed. This enables data exfiltration and potential session hijacking, with the attacker requiring minimal privileges but needing user interaction to trigger payload execution. The scope change implies impact across components the user is authenticated to.

Who is most exposed

Organisations hosting web-facing instances or internal portals with internet or partner network access are most at risk; deployments with weaker input validation or insufficient output encoding are especially vulnerable.

Detection ideas

  • Anomalous or oversized HTML/JS payloads stored in user input fields
  • Web server logs showing repeated upload of script-like content
  • CSP violation reports or blocking events related to inline scripts
  • Browser console errors after visiting relevant pages
  • WAF alerts around unusual SCRIPT or EVENT handlers in responses

Mitigation and prioritisation

  • Patch to the latest available version or apply vendor-supplied fix immediately
  • Enforce input validation and output encoding; disable dangerous inputs where feasible
  • Implement strong Content Security Policy; block inline scripts and risky eval usage
  • Activate or tighten WAF signatures to catch stored XSS payloads
  • Review access controls and segment the application, schedule a maintenance window for patch roll-out
  • If KEV true or EPSS ≥ 0.5, treat as priority 1; otherwise align with standard patching SLAs and risk acceptance processes

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.