CVE-2025-63785: n/a
A DOM-based Cross-Site Scripting (XSS) vulnerability exists in the text editor feature of the Onlook web application 0.2.32. This vulnerability occurs because user-supplied input is not properly sanitized before being directly injected into the DOM via innerHTML when editing a text element. An attacker can exploit this to inject malicious HTML and script code, which is then executed within the context of the preview iframe, allowing for the execution of arbitrary scripts in the user's session.
AI Analysis
Technical Summary
CVE-2025-63785 identifies a DOM-based Cross-Site Scripting vulnerability in the Onlook web application version 0.2.32, specifically within its text editor feature. The vulnerability occurs because the application directly injects user-supplied input into the DOM using innerHTML without proper sanitization or encoding. This unsafe practice allows an attacker to craft malicious HTML or JavaScript payloads that execute within the context of the preview iframe, which is part of the application's user interface. When a victim interacts with the text editor or previews content, the malicious script runs with the same privileges as the legitimate application, potentially allowing session hijacking, theft of sensitive information, or execution of unauthorized actions. The vulnerability is DOM-based, meaning the attack vector is client-side and does not necessarily require server-side code injection. No CVSS score has been assigned yet, and no public exploits are known, but the vulnerability is published and recognized by MITRE. The lack of patch links suggests that a fix may not yet be available, emphasizing the need for immediate mitigation steps. This vulnerability highlights the risks of unsafe DOM manipulation methods such as innerHTML when handling untrusted input in modern web applications.
Potential Impact
For European organizations, the impact of this DOM-based XSS vulnerability can be significant, especially for those relying on the Onlook web application or similar platforms for content editing or collaboration. Exploitation could lead to unauthorized access to user sessions, enabling attackers to impersonate users, steal sensitive data, or perform actions on their behalf. This compromises confidentiality and integrity of user data and may also affect availability if attackers use the vulnerability to inject disruptive scripts. Organizations in sectors such as finance, healthcare, government, and critical infrastructure, where data confidentiality and integrity are paramount, are particularly at risk. Additionally, the client-side nature of the attack means that users accessing the vulnerable application from any device could be targeted, increasing the attack surface. The absence of known exploits currently reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability becomes widely known.
Mitigation Recommendations
To mitigate this vulnerability, organizations should immediately audit the Onlook web application’s text editor feature and any similar components that handle user input. Developers must replace unsafe DOM manipulation methods like innerHTML with safer alternatives such as textContent or use well-maintained libraries that automatically sanitize input. Implementing a robust Content Security Policy (CSP) can help restrict the execution of unauthorized scripts. Input validation and output encoding should be enforced rigorously on all user-supplied data before it is rendered in the DOM. Organizations should monitor for updates or patches from the Onlook application maintainers and apply them promptly once available. Additionally, educating users about the risks of interacting with untrusted content and employing web application firewalls (WAFs) with XSS detection capabilities can provide additional layers of defense. Regular security testing, including client-side code reviews and penetration testing focused on DOM-based XSS, is recommended to identify and remediate similar issues proactively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain
CVE-2025-63785: n/a
Description
A DOM-based Cross-Site Scripting (XSS) vulnerability exists in the text editor feature of the Onlook web application 0.2.32. This vulnerability occurs because user-supplied input is not properly sanitized before being directly injected into the DOM via innerHTML when editing a text element. An attacker can exploit this to inject malicious HTML and script code, which is then executed within the context of the preview iframe, allowing for the execution of arbitrary scripts in the user's session.
AI-Powered Analysis
Technical Analysis
CVE-2025-63785 identifies a DOM-based Cross-Site Scripting vulnerability in the Onlook web application version 0.2.32, specifically within its text editor feature. The vulnerability occurs because the application directly injects user-supplied input into the DOM using innerHTML without proper sanitization or encoding. This unsafe practice allows an attacker to craft malicious HTML or JavaScript payloads that execute within the context of the preview iframe, which is part of the application's user interface. When a victim interacts with the text editor or previews content, the malicious script runs with the same privileges as the legitimate application, potentially allowing session hijacking, theft of sensitive information, or execution of unauthorized actions. The vulnerability is DOM-based, meaning the attack vector is client-side and does not necessarily require server-side code injection. No CVSS score has been assigned yet, and no public exploits are known, but the vulnerability is published and recognized by MITRE. The lack of patch links suggests that a fix may not yet be available, emphasizing the need for immediate mitigation steps. This vulnerability highlights the risks of unsafe DOM manipulation methods such as innerHTML when handling untrusted input in modern web applications.
Potential Impact
For European organizations, the impact of this DOM-based XSS vulnerability can be significant, especially for those relying on the Onlook web application or similar platforms for content editing or collaboration. Exploitation could lead to unauthorized access to user sessions, enabling attackers to impersonate users, steal sensitive data, or perform actions on their behalf. This compromises confidentiality and integrity of user data and may also affect availability if attackers use the vulnerability to inject disruptive scripts. Organizations in sectors such as finance, healthcare, government, and critical infrastructure, where data confidentiality and integrity are paramount, are particularly at risk. Additionally, the client-side nature of the attack means that users accessing the vulnerable application from any device could be targeted, increasing the attack surface. The absence of known exploits currently reduces immediate risk but does not eliminate the threat, as attackers may develop exploits once the vulnerability becomes widely known.
Mitigation Recommendations
To mitigate this vulnerability, organizations should immediately audit the Onlook web application’s text editor feature and any similar components that handle user input. Developers must replace unsafe DOM manipulation methods like innerHTML with safer alternatives such as textContent or use well-maintained libraries that automatically sanitize input. Implementing a robust Content Security Policy (CSP) can help restrict the execution of unauthorized scripts. Input validation and output encoding should be enforced rigorously on all user-supplied data before it is rendered in the DOM. Organizations should monitor for updates or patches from the Onlook application maintainers and apply them promptly once available. Additionally, educating users about the risks of interacting with untrusted content and employing web application firewalls (WAFs) with XSS detection capabilities can provide additional layers of defense. Regular security testing, including client-side code reviews and penetration testing focused on DOM-based XSS, is recommended to identify and remediate similar issues proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2025-10-27T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 690e23aa5ed2b3c9882b3444
Added to database: 11/7/2025, 4:51:54 PM
Last enriched: 11/7/2025, 5:00:46 PM
Last updated: 11/8/2025, 12:13:52 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12837: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in smub aThemes Addons for Elementor
MediumCVE-2025-12643: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in saphali Saphali LiqPay for donate
MediumCVE-2025-12399: CWE-434 Unrestricted Upload of File with Dangerous Type in alexreservations Alex Reservations: Smart Restaurant Booking
HighCVE-2025-12092: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in gregross CYAN Backup
MediumCVE-2025-11980: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in kybernetikservices Quick Featured Images
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.