Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-mxxr-jv3v-6pgc: FastMCP vulnerable to reflected XSS in client's callback page

Summary

While setting up an oauth client, it was noticed that the callback page hosted by the client during the flow embeds user-controlled content without escaping or sanitizing it. This leads to a reflected Cross-Site-Scripting vulnerability.

Details

The affected code is located in https://github.com/jlowin/fastmcp/blob/main/src/fastmcp/client/oauth_callback.py, which embeds all values passed to the create_callback_html function via the message parameter it into the callback page without escaping them. This can, for example, be abused by calling the callback server with an XSS payload inside the error GET parameter, the value of which will then be inserted into the callback page, causing the execution of attacker-controlled JavaScript code in the callback server’s origin. Note that besides the error parameter, other parameters reaching this function are affected too.

PoC

  1. Setup a simple fastmcp client such as this one (the callback server’s port was fixated for simplicity):
url="http://127.0.0.1:8000/mcp"
oauth = OAuth(mcp_url=url,callback_port=1337)

async def main():
    async with Client(url, auth=oauth) as client:
        await client.ping()
        
        # List available operations
        tools = await client.list_tools()

        print(f"tools: {tools}")
       
asyncio.run(main())
  1. Ensure that the MCP server located at http://127.0.0.1:8000/mcp supports oauth.
  2. Start the client.
  3. As soon as the callback server has been started, access http://localhost:1337/callback?error=<img/src/onerror=alert(window.origin)>

Note that the exploitation could also for example be initiated by a malicious authorization server by returning the exploitation URL mentioned before in the authorization_endpoint field. The client would then automatically open, causing the XSS to trigger immediatly.

Impact

The impact of this XSS vulnerability is the arbitrary JavaScript execution in the victim’s browser in the callback server’s origin.

ghsa
#xss#vulnerability#git#java#oauth#auth

Summary

While setting up an oauth client, it was noticed that the callback page hosted by the client during the flow embeds user-controlled content without escaping or sanitizing it. This leads to a reflected Cross-Site-Scripting vulnerability.

Details

The affected code is located in https://github.com/jlowin/fastmcp/blob/main/src/fastmcp/client/oauth_callback.py, which embeds all values passed to the create_callback_html function via the message parameter it into the callback page without escaping them. This can, for example, be abused by calling the callback server with an XSS payload inside the error GET parameter, the value of which will then be inserted into the callback page, causing the execution of attacker-controlled JavaScript code in the callback server’s origin. Note that besides the error parameter, other parameters reaching this function are affected too.

PoC

  1. Setup a simple fastmcp client such as this one (the callback server’s port was fixated for simplicity):

    url="http://127.0.0.1:8000/mcp" oauth = OAuth(mcp_url=url,callback_port=1337)

    async def main(): async with Client(url, auth=oauth) as client: await client.ping()

        # List available operations
        tools = await client.list_tools()
    
        print(f"tools: {tools}")
    

    asyncio.run(main())

  1. Ensure that the MCP server located at http://127.0.0.1:8000/mcp supports oauth.
  2. Start the client.
  3. As soon as the callback server has been started, access http://localhost:1337/callback?error=<img/src/onerror=alert(window.origin)>

Note that the exploitation could also for example be initiated by a malicious authorization server by returning the exploitation URL mentioned before in the authorization_endpoint field. The client would then automatically open, causing the XSS to trigger immediatly.

Impact

The impact of this XSS vulnerability is the arbitrary JavaScript execution in the victim’s browser in the callback server’s origin.

References

  • GHSA-mxxr-jv3v-6pgc
  • https://nvd.nist.gov/vuln/detail/CVE-2025-62800
  • jlowin/fastmcp#2090
  • jlowin/fastmcp@2a20f54

ghsa: Latest News

GHSA-rj5c-58rq-j5g5: FastMCP vulnerable to windows command injection in FastMCP Cursor installer via server_name