CVE-2025-64338: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in MacWarrior clipbucket-v5
ClipBucket v5 is an open source video sharing platform. In versions 5.5.2 - #156 and below, an authenticated regular user can create a photo collection whose Collection Name contains HTML/JavaScript payloads, which making ClipBucket’s Manage Photos feature vulnerable to Stored XSS. The payload is rendered unsafely in the Admin → Manage Photos interface, causing it to execute in the administrator’s browser, therefore allowing an attacker to target administrators and perform actions with elevated privileges. This issue is fixed in version 5.5.2 - #157.
AI Analysis
Technical Summary
CVE-2025-64338 is a stored cross-site scripting (XSS) vulnerability affecting ClipBucket v5 versions prior to 5.5.2 - #157. ClipBucket is an open-source video sharing platform widely used for hosting and managing video content. The vulnerability arises because the application fails to properly sanitize or neutralize HTML/JavaScript input in the Collection Name field when authenticated regular users create photo collections. This malicious input is stored and later rendered unsafely in the administrative interface under Manage Photos. When an administrator accesses this interface, the embedded JavaScript payload executes in their browser context, effectively allowing the attacker to hijack the admin session, perform unauthorized actions, or escalate privileges. The vulnerability requires the attacker to have a valid user account and to lure an administrator to the compromised interface, implying some level of user interaction. The CVSS vector indicates network attack vector, low attack complexity, no privileges required for injection but privileges required for initial access (authenticated user), and user interaction needed for exploitation. The impact on confidentiality and integrity is limited but significant due to potential administrative control compromise. The vulnerability is fixed in version 5.5.2 - #157, and no known exploits have been reported in the wild as of the publication date.
Potential Impact
For European organizations using ClipBucket v5, this vulnerability poses a risk of administrative account compromise, which could lead to unauthorized content manipulation, data leakage, or further internal exploitation. Since the attack requires an authenticated user account, insider threats or compromised user credentials increase risk. The ability to execute scripts in the administrator’s browser can lead to session hijacking, privilege escalation, and potential full control over the ClipBucket installation. This could disrupt video sharing services, damage organizational reputation, and expose sensitive user data. Organizations relying on ClipBucket for public-facing or internal video content management should consider the risk of targeted attacks, especially in sectors where video content is critical, such as media, education, and government. The medium severity score reflects moderate impact but the potential for significant damage if exploited in high-value environments.
Mitigation Recommendations
1. Upgrade ClipBucket to version 5.5.2 - #157 or later, where this vulnerability is fixed. 2. Implement strict input validation and output encoding for all user-supplied data, especially in fields rendered in administrative interfaces. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the admin interface. 4. Limit administrative interface access using network segmentation, VPNs, or IP whitelisting to reduce exposure. 5. Monitor user activity logs for suspicious behavior, such as unusual photo collection creation or admin interface access patterns. 6. Educate administrators about the risk of clicking on untrusted links or interfaces that could trigger XSS payloads. 7. Consider implementing multi-factor authentication (MFA) for administrative accounts to reduce the impact of session hijacking. 8. Regularly audit and sanitize existing photo collection names to remove potentially malicious scripts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-64338: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in MacWarrior clipbucket-v5
Description
ClipBucket v5 is an open source video sharing platform. In versions 5.5.2 - #156 and below, an authenticated regular user can create a photo collection whose Collection Name contains HTML/JavaScript payloads, which making ClipBucket’s Manage Photos feature vulnerable to Stored XSS. The payload is rendered unsafely in the Admin → Manage Photos interface, causing it to execute in the administrator’s browser, therefore allowing an attacker to target administrators and perform actions with elevated privileges. This issue is fixed in version 5.5.2 - #157.
AI-Powered Analysis
Technical Analysis
CVE-2025-64338 is a stored cross-site scripting (XSS) vulnerability affecting ClipBucket v5 versions prior to 5.5.2 - #157. ClipBucket is an open-source video sharing platform widely used for hosting and managing video content. The vulnerability arises because the application fails to properly sanitize or neutralize HTML/JavaScript input in the Collection Name field when authenticated regular users create photo collections. This malicious input is stored and later rendered unsafely in the administrative interface under Manage Photos. When an administrator accesses this interface, the embedded JavaScript payload executes in their browser context, effectively allowing the attacker to hijack the admin session, perform unauthorized actions, or escalate privileges. The vulnerability requires the attacker to have a valid user account and to lure an administrator to the compromised interface, implying some level of user interaction. The CVSS vector indicates network attack vector, low attack complexity, no privileges required for injection but privileges required for initial access (authenticated user), and user interaction needed for exploitation. The impact on confidentiality and integrity is limited but significant due to potential administrative control compromise. The vulnerability is fixed in version 5.5.2 - #157, and no known exploits have been reported in the wild as of the publication date.
Potential Impact
For European organizations using ClipBucket v5, this vulnerability poses a risk of administrative account compromise, which could lead to unauthorized content manipulation, data leakage, or further internal exploitation. Since the attack requires an authenticated user account, insider threats or compromised user credentials increase risk. The ability to execute scripts in the administrator’s browser can lead to session hijacking, privilege escalation, and potential full control over the ClipBucket installation. This could disrupt video sharing services, damage organizational reputation, and expose sensitive user data. Organizations relying on ClipBucket for public-facing or internal video content management should consider the risk of targeted attacks, especially in sectors where video content is critical, such as media, education, and government. The medium severity score reflects moderate impact but the potential for significant damage if exploited in high-value environments.
Mitigation Recommendations
1. Upgrade ClipBucket to version 5.5.2 - #157 or later, where this vulnerability is fixed. 2. Implement strict input validation and output encoding for all user-supplied data, especially in fields rendered in administrative interfaces. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the admin interface. 4. Limit administrative interface access using network segmentation, VPNs, or IP whitelisting to reduce exposure. 5. Monitor user activity logs for suspicious behavior, such as unusual photo collection creation or admin interface access patterns. 6. Educate administrators about the risk of clicking on untrusted links or interfaces that could trigger XSS payloads. 7. Consider implementing multi-factor authentication (MFA) for administrative accounts to reduce the impact of session hijacking. 8. Regularly audit and sanitize existing photo collection names to remove potentially malicious scripts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-30T17:40:52.030Z
- Cvss Version
- null
- State
- REJECTED
Threat ID: 690d7e3a3ea13e495ec6402c
Added to database: 11/7/2025, 5:06:02 AM
Last enriched: 12/23/2025, 4:55:53 AM
Last updated: 12/25/2025, 1:18:42 PM
Views: 62
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
LastPass 2022 Breach Led to Years-Long Cryptocurrency Thefts, TRM Labs Finds
MediumCVE-2025-66378: CWE-863 Incorrect Authorization in Pexip Infinity
MediumCVE-2025-66377: CWE-306 Missing Authentication for Critical Function in Pexip Infinity
HighCVE-2025-59683: CWE-863 Incorrect Authorization in Pexip Infinity
HighCVE-2025-48704: CWE-617 Reachable Assertion in Pexip Infinity
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.