CVE-2025-12487: CWE-807: Reliance on Untrusted Inputs in a Security Decision in oobabooga text-generation-webui
oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the trust_remote_code parameter provided to the join endpoint. The issue results from the lack of proper validation of a user-supplied argument before using it to load a model. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-26681.
AI Analysis
Technical Summary
CVE-2025-12487 is a critical security vulnerability identified in the oobabooga text-generation-webui, specifically version 2.5. The vulnerability stems from the improper handling of the trust_remote_code parameter within the join endpoint. This parameter is used to load AI models, but due to insufficient validation of user-supplied inputs, an attacker can supply malicious code that the system will execute. Since no authentication or user interaction is required, the vulnerability allows unauthenticated remote attackers to execute arbitrary code with the privileges of the service account running the web UI. This can lead to full system compromise, including data theft, service disruption, or further lateral movement within a network. The vulnerability is classified under CWE-807, which relates to reliance on untrusted inputs in security decisions. The CVSS 3.0 score of 9.8 reflects the high severity, with attack vector network, low attack complexity, no privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. Although no public exploits have been reported yet, the nature of the flaw makes it highly exploitable once weaponized. The vulnerability was reserved and published by ZDI (Zero Day Initiative) under ZDI-CAN-26681, indicating credible discovery and reporting. No patches were listed at the time of this report, emphasizing the urgency for users to implement interim mitigations.
Potential Impact
For European organizations, the impact of CVE-2025-12487 is substantial. Organizations deploying the oobabooga text-generation-webui for AI model hosting or research could face complete system compromise. Confidential data processed or stored by the application could be exfiltrated, altered, or destroyed. The integrity of AI models and outputs could be undermined, leading to incorrect or maliciously manipulated results. Availability of AI services could be disrupted, affecting business continuity, especially for companies relying on AI-driven automation or customer-facing applications. The lack of authentication requirement means that attackers can exploit this vulnerability remotely and anonymously, increasing the risk of widespread attacks. This threat is particularly critical for sectors such as finance, healthcare, and critical infrastructure in Europe, where AI tools are increasingly integrated. Additionally, the vulnerability could be leveraged as a foothold for further attacks within corporate networks, amplifying the overall risk.
Mitigation Recommendations
1. Immediately restrict network access to the join endpoint of the oobabooga text-generation-webui, ideally limiting it to trusted internal IP addresses or VPN users. 2. Disable or remove the trust_remote_code functionality until a secure patch is released, preventing the loading of untrusted models. 3. Monitor network traffic and logs for unusual activity related to model loading or unexpected code execution attempts. 4. Employ application-layer firewalls or WAFs to detect and block suspicious payloads targeting the vulnerable parameter. 5. Isolate the service account running the web UI with minimal privileges to limit potential damage from exploitation. 6. Stay alert for official patches or updates from the vendor and apply them promptly once available. 7. Conduct thorough security audits and penetration testing focusing on AI model loading mechanisms. 8. Educate development and operations teams about the risks of loading untrusted code and enforce strict input validation policies. 9. Consider deploying runtime application self-protection (RASP) tools to detect and prevent exploitation attempts in real time.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland
CVE-2025-12487: CWE-807: Reliance on Untrusted Inputs in a Security Decision in oobabooga text-generation-webui
Description
oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the trust_remote_code parameter provided to the join endpoint. The issue results from the lack of proper validation of a user-supplied argument before using it to load a model. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-26681.
AI-Powered Analysis
Technical Analysis
CVE-2025-12487 is a critical security vulnerability identified in the oobabooga text-generation-webui, specifically version 2.5. The vulnerability stems from the improper handling of the trust_remote_code parameter within the join endpoint. This parameter is used to load AI models, but due to insufficient validation of user-supplied inputs, an attacker can supply malicious code that the system will execute. Since no authentication or user interaction is required, the vulnerability allows unauthenticated remote attackers to execute arbitrary code with the privileges of the service account running the web UI. This can lead to full system compromise, including data theft, service disruption, or further lateral movement within a network. The vulnerability is classified under CWE-807, which relates to reliance on untrusted inputs in security decisions. The CVSS 3.0 score of 9.8 reflects the high severity, with attack vector network, low attack complexity, no privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. Although no public exploits have been reported yet, the nature of the flaw makes it highly exploitable once weaponized. The vulnerability was reserved and published by ZDI (Zero Day Initiative) under ZDI-CAN-26681, indicating credible discovery and reporting. No patches were listed at the time of this report, emphasizing the urgency for users to implement interim mitigations.
Potential Impact
For European organizations, the impact of CVE-2025-12487 is substantial. Organizations deploying the oobabooga text-generation-webui for AI model hosting or research could face complete system compromise. Confidential data processed or stored by the application could be exfiltrated, altered, or destroyed. The integrity of AI models and outputs could be undermined, leading to incorrect or maliciously manipulated results. Availability of AI services could be disrupted, affecting business continuity, especially for companies relying on AI-driven automation or customer-facing applications. The lack of authentication requirement means that attackers can exploit this vulnerability remotely and anonymously, increasing the risk of widespread attacks. This threat is particularly critical for sectors such as finance, healthcare, and critical infrastructure in Europe, where AI tools are increasingly integrated. Additionally, the vulnerability could be leveraged as a foothold for further attacks within corporate networks, amplifying the overall risk.
Mitigation Recommendations
1. Immediately restrict network access to the join endpoint of the oobabooga text-generation-webui, ideally limiting it to trusted internal IP addresses or VPN users. 2. Disable or remove the trust_remote_code functionality until a secure patch is released, preventing the loading of untrusted models. 3. Monitor network traffic and logs for unusual activity related to model loading or unexpected code execution attempts. 4. Employ application-layer firewalls or WAFs to detect and block suspicious payloads targeting the vulnerable parameter. 5. Isolate the service account running the web UI with minimal privileges to limit potential damage from exploitation. 6. Stay alert for official patches or updates from the vendor and apply them promptly once available. 7. Conduct thorough security audits and penetration testing focusing on AI model loading mechanisms. 8. Educate development and operations teams about the risks of loading untrusted code and enforce strict input validation policies. 9. Consider deploying runtime application self-protection (RASP) tools to detect and prevent exploitation attempts in real time.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- zdi
- Date Reserved
- 2025-10-29T19:49:54.540Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 690d06aae0be3996723e47dd
Added to database: 11/6/2025, 8:35:54 PM
Last enriched: 11/6/2025, 8:44:36 PM
Last updated: 11/7/2025, 6:23:36 PM
Views: 17
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-63717: n/a
HighCVE-2025-9458: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in Autodesk Shared Components
HighCVE-2025-63716: n/a
HighCVE-2025-12873: SQL Injection in Campcodes School File Management
MediumCVE-2025-12858
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.