fkie_cve-2025-51860
Vulnerability from fkie_nvd
Published
2025-07-22 15:15
Modified
2025-07-25 15:29
Severity ?
Summary
Stored Cross-Site Scripting (XSS) in TelegAI (telegai.com) 2025-05-26 in its chat component and character container component. An attacker can achieve arbitrary client-side script execution by crafting an AI Character with SVG XSS payloads in either description, greeting, example dialog, or system prompt(instructing the LLM to embed XSS payload in its chat response). When a user interacts with such a malicious AI Character or just browse its profile, the script executes in the user's browser. Successful exploitation can lead to the theft of sensitive information, such as session tokens, potentially resulting in account hijacking.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored Cross-Site Scripting (XSS) in TelegAI (telegai.com) 2025-05-26 in its chat component and character container component. An attacker can achieve arbitrary client-side script execution by crafting an AI Character with SVG XSS payloads in either description, greeting, example dialog, or system prompt(instructing the LLM to embed XSS payload in its chat response). When a user interacts with such a malicious AI Character or just browse its profile, the script executes in the user\u0027s browser. Successful exploitation can lead to the theft of sensitive information, such as session tokens, potentially resulting in account hijacking." }, { "lang": "es", "value": "Cross-site scripting (XSS) almacenado en TelegAI (telegai.com) el 26/05/2025 en sus componentes de chat y contenedor de personajes. Un atacante puede ejecutar scripts arbitrarios del lado del cliente manipulando un personaje de IA con payloads XSS SVG en la descripci\u00f3n, el saludo, el di\u00e1logo de ejemplo o el mensaje del sistema (lo que indica al LLM que incorpore el payload XSS en su respuesta de chat). Cuando un usuario interact\u00faa con dicho personaje de IA malicioso o simplemente consulta su perfil, el script se ejecuta en el navegador del usuario. Una explotaci\u00f3n exitosa puede provocar el robo de informaci\u00f3n confidencial, como tokens de sesi\u00f3n, lo que podr\u00eda resultar en el secuestro de cuentas." } ], "id": "CVE-2025-51860", "lastModified": "2025-07-25T15:29:44.523", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-07-22T15:15:36.743", "references": [ { "source": "cve@mitre.org", "url": "https://github.com/Secsys-FDU/CVE-2025-51860" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…