Skip to main content

CVE-2025-24735: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Chatra Chatra Live Chat + ChatBot + Cart Saver

Medium
VulnerabilityCVE-2025-24735cvecve-2025-24735cwe-79
Published: Fri Jul 04 2025 (07/04/2025, 08:42:04 UTC)
Source: CVE Database V5
Vendor/Project: Chatra
Product: Chatra Live Chat + ChatBot + Cart Saver

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chatra Chatra Live Chat + ChatBot + Cart Saver allows Stored XSS. This issue affects Chatra Live Chat + ChatBot + Cart Saver: from n/a through 1.0.11.

AI-Powered Analysis

AILast updated: 07/14/2025, 21:29:15 UTC

Technical Analysis

CVE-2025-24735 is a medium-severity stored Cross-site Scripting (XSS) vulnerability affecting the Chatra Live Chat + ChatBot + Cart Saver product up to version 1.0.11. The vulnerability arises from improper neutralization of input during web page generation, classified under CWE-79. Specifically, the application fails to adequately sanitize or encode user-supplied input before rendering it in web pages, allowing attackers to inject malicious scripts that persist on the server and execute in the browsers of users who view the affected content. This stored XSS can lead to unauthorized actions performed in the context of the victim’s session, theft of sensitive information such as cookies or tokens, and potential pivoting to further attacks. The CVSS 3.1 score of 5.9 reflects a medium severity with network attack vector, low attack complexity, but requiring high privileges and user interaction. The scope is changed, indicating that the vulnerability can affect components beyond the initially vulnerable module. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in January 2025 and published in July 2025. Given that Chatra Live Chat is a widely used customer engagement tool embedded in websites, exploitation could impact the confidentiality, integrity, and availability of user sessions and data on affected sites.

Potential Impact

For European organizations, the impact of this stored XSS vulnerability can be significant, especially for e-commerce, customer service, and SaaS providers using Chatra Live Chat + ChatBot + Cart Saver. Exploitation could allow attackers to hijack user sessions, steal personal data, or manipulate user interactions, potentially violating GDPR requirements on data protection and user consent. This could lead to reputational damage, regulatory fines, and loss of customer trust. Additionally, attackers might leverage the vulnerability to distribute malware or conduct phishing campaigns targeting European users. The medium severity suggests that while exploitation requires some privileges and user interaction, the broad deployment of Chatra in European markets increases the attack surface. Organizations relying on Chatra for real-time customer engagement should be aware of the risk of persistent malicious scripts affecting their users and internal staff.

Mitigation Recommendations

1. Immediate mitigation should include disabling or restricting user input fields in Chatra that accept untrusted data until a patch is available. 2. Implement strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on pages embedding Chatra. 3. Employ web application firewalls (WAFs) with rules to detect and block typical XSS payloads targeting Chatra components. 4. Conduct thorough input validation and output encoding on all user-supplied data within Chatra interfaces, especially for chat messages and chatbot inputs. 5. Monitor logs for unusual script injection attempts or user behavior anomalies. 6. Once available, promptly apply vendor patches or updates addressing CVE-2025-24735. 7. Educate users and administrators about the risks of clicking on suspicious links or interacting with unexpected chat content. 8. Review and harden authentication and session management controls to minimize impact if an XSS attack occurs.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-01-23T14:52:51.691Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 686796cb6f40f0eb729fa548

Added to database: 7/4/2025, 8:54:35 AM

Last enriched: 7/14/2025, 9:29:15 PM

Last updated: 9/6/2025, 9:37:54 PM

Views: 30

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats