Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12488: CWE-807: Reliance on Untrusted Inputs in a Security Decision in oobabooga text-generation-webui

0
Critical
VulnerabilityCVE-2025-12488cvecve-2025-12488cwe-807
Published: Thu Nov 06 2025 (11/06/2025, 20:11:52 UTC)
Source: CVE Database V5
Vendor/Project: oobabooga
Product: text-generation-webui

Description

oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of oobabooga text-generation-webui. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the trust_remote_code parameter provided to the load endpoint. The issue results from the lack of proper validation of a user-supplied argument before using it to load a model. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-26680.

AI-Powered Analysis

AILast updated: 11/06/2025, 20:44:20 UTC

Technical Analysis

CVE-2025-12488 is a critical security vulnerability identified in version 2.5 of the oobabooga text-generation-webui, an open-source interface for AI text generation models. The flaw is categorized under CWE-807, indicating reliance on untrusted inputs in a security decision. Specifically, the vulnerability exists in the handling of the 'trust_remote_code' parameter at the load endpoint, where user-supplied input is not properly validated before being used to load external models. This lack of validation allows an unauthenticated remote attacker to supply malicious code that the system will execute in the context of the service account running the web UI. The vulnerability is remotely exploitable without any authentication or user interaction, making it highly dangerous. The CVSS v3.0 base score of 9.8 reflects the ease of exploitation (network vector, no privileges required, no user interaction) and the severe impact on confidentiality, integrity, and availability. Exploitation could lead to full system compromise, data theft, manipulation, or denial of service. The vulnerability was published on November 6, 2025, and was initially reserved by ZDI as ZDI-CAN-26680. No patches or fixes have been released at the time of this report, and no active exploits have been observed in the wild. The attack surface includes any deployment of oobabooga text-generation-webui version 2.5 exposed to untrusted networks, particularly those that enable the trust_remote_code feature to load external models dynamically.

Potential Impact

For European organizations, this vulnerability poses a critical risk, especially for those leveraging AI text-generation services in production or research environments. Successful exploitation can lead to complete system takeover, allowing attackers to exfiltrate sensitive data, manipulate AI model outputs, or disrupt services. This can result in loss of intellectual property, violation of data protection regulations such as GDPR, reputational damage, and operational downtime. Organizations in sectors like finance, healthcare, government, and critical infrastructure that adopt AI technologies are particularly vulnerable. The unauthenticated nature of the exploit increases the likelihood of attacks originating from external threat actors, including cybercriminals and nation-state actors. Additionally, the lack of available patches means organizations must rely on compensating controls, increasing operational complexity and risk. The potential for cascading effects exists if compromised systems are integrated into larger networks or cloud environments, amplifying the threat impact.

Mitigation Recommendations

1. Immediately restrict network access to the oobabooga text-generation-webui load endpoint, ideally by placing it behind a firewall or VPN accessible only to trusted users. 2. Disable or avoid using the 'trust_remote_code' parameter until a secure patch is released. If dynamic model loading is necessary, implement strict validation and whitelisting of trusted models and sources. 3. Monitor logs and network traffic for unusual requests targeting the load endpoint or attempts to exploit the trust_remote_code parameter. 4. Employ application-layer security controls such as Web Application Firewalls (WAFs) with custom rules to detect and block suspicious payloads. 5. Isolate the service account running the web UI with minimal privileges and consider running the application in a sandboxed or containerized environment to limit the blast radius of potential exploitation. 6. Stay updated with vendor advisories and apply patches promptly once available. 7. Conduct security awareness training for administrators managing AI infrastructure to recognize and respond to exploitation attempts. 8. Consider implementing network segmentation to separate AI services from critical enterprise systems.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-10-29T19:50:03.503Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 690d06aae0be3996723e47e1

Added to database: 11/6/2025, 8:35:54 PM

Last enriched: 11/6/2025, 8:44:20 PM

Last updated: 11/7/2025, 6:20:37 PM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats