Skip to main content

CVE-2025-58357: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nanbingxyz 5ire

Critical
VulnerabilityCVE-2025-58357cvecve-2025-58357cwe-79
Published: Thu Sep 04 2025 (09/04/2025, 00:30:09 UTC)
Source: CVE Database V5
Vendor/Project: nanbingxyz
Product: 5ire

Description

5ire is a cross-platform desktop artificial intelligence assistant and model context protocol client. Version 0.13.2 contains a vulnerability in the chat page's script gadgets that enables content injection attacks through multiple vectors: malicious prompt injection pages, compromised MCP servers, and exploited tool integrations. This is fixed in version 0.14.0.

AI-Powered Analysis

AILast updated: 09/04/2025, 01:03:11 UTC

Technical Analysis

CVE-2025-58357 is a critical cross-site scripting (XSS) vulnerability classified under CWE-79 affecting the nanbingxyz 5ire application, a cross-platform desktop AI assistant and model context protocol (MCP) client. The vulnerability exists in versions 0.13.2 up to but not including 0.14.0, specifically within the chat page's script gadgets. These gadgets improperly neutralize input during web page generation, allowing attackers to inject malicious content through multiple vectors: malicious prompt injection pages, compromised MCP servers, and exploited tool integrations. This improper input sanitization enables attackers to execute arbitrary scripts in the context of the 5ire application. The CVSS v3.1 score is 9.7 (critical), reflecting the vulnerability's network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the vulnerable component. The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), meaning attackers can steal sensitive information, alter data, and disrupt application availability. Although no known exploits are reported in the wild yet, the vulnerability's nature and severity make it a high-risk target for attackers. The vulnerability is fixed in version 0.14.0 of 5ire. The threat arises from the application's failure to properly sanitize or encode user-controllable input before embedding it into dynamically generated web pages, which is a common vector for XSS attacks. Given the application's role as an AI assistant and MCP client, exploitation could lead to unauthorized command execution, data leakage, or further compromise of integrated tools and services.

Potential Impact

For European organizations using nanbingxyz 5ire versions 0.13.2 to <0.14.0, this vulnerability poses a significant risk. The critical XSS flaw could allow attackers to execute arbitrary scripts, potentially leading to credential theft, session hijacking, unauthorized access to sensitive AI assistant data, and manipulation of AI model contexts. This could disrupt business operations, compromise intellectual property, and expose private communications. Since 5ire integrates with multiple tools and MCP servers, exploitation could cascade into broader network compromises or supply chain attacks. The high impact on confidentiality, integrity, and availability means organizations could face data breaches, operational downtime, and reputational damage. The requirement for user interaction (e.g., clicking a malicious prompt) means phishing or social engineering could be used to trigger attacks. European entities in sectors relying on AI assistants for productivity, research, or customer interaction are particularly vulnerable. Additionally, regulatory frameworks like GDPR impose strict data protection requirements, so exploitation leading to personal data exposure could result in legal and financial penalties.

Mitigation Recommendations

1. Immediate upgrade to nanbingxyz 5ire version 0.14.0 or later, where the vulnerability is patched. 2. Until upgrade is possible, restrict access to the chat page and disable or limit the use of script gadgets and tool integrations that accept external input. 3. Implement network-level controls to block connections to untrusted MCP servers and monitor for anomalous traffic patterns indicative of compromised servers. 4. Educate users on the risks of interacting with unsolicited or suspicious prompts within the 5ire application to reduce successful social engineering attacks. 5. Employ Content Security Policy (CSP) headers if configurable within the application environment to restrict script execution sources. 6. Conduct regular security audits and penetration testing focusing on input validation and integration points within 5ire. 7. Monitor for updates or advisories from nanbingxyz and apply security patches promptly. 8. Consider isolating the 5ire application within sandboxed environments to limit the impact of potential exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-08-29T16:19:59.010Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68b8e1b4ad5a09ad00fc4f69

Added to database: 9/4/2025, 12:47:48 AM

Last enriched: 9/4/2025, 1:03:11 AM

Last updated: 9/4/2025, 6:00:27 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats