CVE-2025-26210: n/a
DeepSeek R1 through V3.1 allows XSS, as demonstrated by JavaScript execution in the context of the run-html-chat.deepseeksvc.com domain. NOTE: some third parties have indicated that this is intended behavior.
AI Analysis
Technical Summary
CVE-2025-26210 is a high-severity cross-site scripting (XSS) vulnerability affecting DeepSeek versions R1 through V3.1. The vulnerability allows an attacker to execute arbitrary JavaScript code within the security context of the run-html-chat.deepseeksvc.com domain. This XSS flaw is categorized under CWE-79, indicating improper neutralization of input during web page generation. The vulnerability is remotely exploitable without authentication (AV:N/PR:N), requires low attack complexity (AC:L), but does require user interaction (UI:R), such as clicking a malicious link or interacting with crafted content. The impact is severe, with high confidentiality, integrity, and availability consequences (C:H/I:H/A:H). Successful exploitation could enable attackers to steal sensitive session tokens, perform actions on behalf of users, manipulate or exfiltrate data, and potentially deploy further attacks such as phishing or malware distribution within the affected domain context. Although some third parties have suggested that this behavior might be intended, the vulnerability classification and CVSS score indicate significant security risks. No patches or fixes have been published yet, and no known exploits are currently observed in the wild. The vulnerability affects multiple versions of DeepSeek, a product likely used for chat or interactive web services, which increases the attack surface. The vulnerability's presence in a chat service domain suggests that user interaction vectors are plausible, increasing the risk of exploitation in social engineering scenarios.
Potential Impact
For European organizations, the impact of CVE-2025-26210 can be substantial, especially for those utilizing DeepSeek chat services or integrating them into internal or customer-facing applications. The ability to execute arbitrary scripts can lead to credential theft, session hijacking, and unauthorized actions within corporate environments. This can compromise sensitive business communications, intellectual property, and personal data protected under GDPR. Additionally, the integrity of communications can be undermined, leading to misinformation or manipulation of chat content. Availability impacts may arise if attackers leverage the vulnerability to disrupt services or launch denial-of-service conditions. Given the high CVSS score and the broad impact on confidentiality, integrity, and availability, organizations face risks of regulatory penalties, reputational damage, and operational disruptions. The requirement for user interaction means phishing or social engineering campaigns could be used to exploit this vulnerability, increasing the likelihood of successful attacks in environments with less security awareness. The lack of patches further exacerbates the risk, necessitating immediate mitigation efforts.
Mitigation Recommendations
1. Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the run-html-chat.deepseeksvc.com domain. 2. Employ input validation and output encoding on all user-supplied data that is rendered in chat interfaces to prevent injection of malicious scripts. 3. Use web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting DeepSeek services. 4. Educate users on the risks of interacting with unsolicited or suspicious chat messages and links, emphasizing cautious behavior to reduce successful social engineering. 5. Monitor network traffic and logs for unusual activities indicative of exploitation attempts, such as anomalous script execution or unexpected requests to the chat domain. 6. Isolate the DeepSeek chat service in a segmented network environment to limit lateral movement if exploitation occurs. 7. Engage with DeepSeek vendors or service providers to obtain patches or updates as soon as they become available and plan for timely deployment. 8. Consider temporary disabling or restricting access to the affected chat services if feasible until a fix is applied.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-26210: n/a
Description
DeepSeek R1 through V3.1 allows XSS, as demonstrated by JavaScript execution in the context of the run-html-chat.deepseeksvc.com domain. NOTE: some third parties have indicated that this is intended behavior.
AI-Powered Analysis
Technical Analysis
CVE-2025-26210 is a high-severity cross-site scripting (XSS) vulnerability affecting DeepSeek versions R1 through V3.1. The vulnerability allows an attacker to execute arbitrary JavaScript code within the security context of the run-html-chat.deepseeksvc.com domain. This XSS flaw is categorized under CWE-79, indicating improper neutralization of input during web page generation. The vulnerability is remotely exploitable without authentication (AV:N/PR:N), requires low attack complexity (AC:L), but does require user interaction (UI:R), such as clicking a malicious link or interacting with crafted content. The impact is severe, with high confidentiality, integrity, and availability consequences (C:H/I:H/A:H). Successful exploitation could enable attackers to steal sensitive session tokens, perform actions on behalf of users, manipulate or exfiltrate data, and potentially deploy further attacks such as phishing or malware distribution within the affected domain context. Although some third parties have suggested that this behavior might be intended, the vulnerability classification and CVSS score indicate significant security risks. No patches or fixes have been published yet, and no known exploits are currently observed in the wild. The vulnerability affects multiple versions of DeepSeek, a product likely used for chat or interactive web services, which increases the attack surface. The vulnerability's presence in a chat service domain suggests that user interaction vectors are plausible, increasing the risk of exploitation in social engineering scenarios.
Potential Impact
For European organizations, the impact of CVE-2025-26210 can be substantial, especially for those utilizing DeepSeek chat services or integrating them into internal or customer-facing applications. The ability to execute arbitrary scripts can lead to credential theft, session hijacking, and unauthorized actions within corporate environments. This can compromise sensitive business communications, intellectual property, and personal data protected under GDPR. Additionally, the integrity of communications can be undermined, leading to misinformation or manipulation of chat content. Availability impacts may arise if attackers leverage the vulnerability to disrupt services or launch denial-of-service conditions. Given the high CVSS score and the broad impact on confidentiality, integrity, and availability, organizations face risks of regulatory penalties, reputational damage, and operational disruptions. The requirement for user interaction means phishing or social engineering campaigns could be used to exploit this vulnerability, increasing the likelihood of successful attacks in environments with less security awareness. The lack of patches further exacerbates the risk, necessitating immediate mitigation efforts.
Mitigation Recommendations
1. Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the run-html-chat.deepseeksvc.com domain. 2. Employ input validation and output encoding on all user-supplied data that is rendered in chat interfaces to prevent injection of malicious scripts. 3. Use web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting DeepSeek services. 4. Educate users on the risks of interacting with unsolicited or suspicious chat messages and links, emphasizing cautious behavior to reduce successful social engineering. 5. Monitor network traffic and logs for unusual activities indicative of exploitation attempts, such as anomalous script execution or unexpected requests to the chat domain. 6. Isolate the DeepSeek chat service in a segmented network environment to limit lateral movement if exploitation occurs. 7. Engage with DeepSeek vendors or service providers to obtain patches or updates as soon as they become available and plan for timely deployment. 8. Consider temporary disabling or restricting access to the affected chat services if feasible until a fix is applied.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-02-07T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68b84a86ad5a09ad00f6789b
Added to database: 9/3/2025, 2:02:46 PM
Last enriched: 9/10/2025, 8:17:03 PM
Last updated: 10/17/2025, 3:19:32 AM
Views: 56
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-23073: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in Wikimedia Foundation Mediawiki - GlobalBlocking Extension
LowCVE-2025-62504: CWE-416: Use After Free in envoyproxy envoy
MediumCVE-2025-11864: Server-Side Request Forgery in NucleoidAI Nucleoid
MediumCVE-2024-42192: CWE-522 Insufficiently Protected Credentials in HCL Software Traveler for Microsoft Outlook
MediumHackers exploit Cisco SNMP flaw to deploy rootkit on switches
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.