Skip to main content

CVE-2025-21187: CWE-94: Improper Control of Generation of Code ('Code Injection') in Microsoft Power Automate for Desktop

High
VulnerabilityCVE-2025-21187cvecve-2025-21187cwe-94
Published: Tue Jan 14 2025 (01/14/2025, 18:04:20 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Power Automate for Desktop

Description

Microsoft Power Automate Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 01:51:21 UTC

Technical Analysis

CVE-2025-21187 is a high-severity remote code execution (RCE) vulnerability affecting Microsoft Power Automate for Desktop version 1.0.0.0. The vulnerability is classified under CWE-94, which pertains to improper control of code generation, commonly known as code injection. This flaw allows an attacker to inject and execute arbitrary code within the context of the affected application. The CVSS v3.1 base score is 7.8, indicating a high level of severity. The vector string (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) reveals that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), but user interaction (UI:R) is necessary. The scope remains unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). The vulnerability was published on January 14, 2025, and no known exploits are currently observed in the wild. Power Automate for Desktop is a Microsoft tool designed to automate repetitive tasks on Windows desktops, often used in enterprise environments to streamline workflows. The vulnerability likely arises from insufficient validation or sanitization of dynamically generated code or scripts within the automation workflows, enabling malicious actors to execute arbitrary commands or code remotely if they can trick a user into triggering a crafted workflow or input. Given the requirement for local access and user interaction, exploitation scenarios may involve social engineering or delivery of malicious files or scripts that are then executed by the user within the Power Automate environment. The lack of available patches at the time of publication increases the urgency for organizations to implement mitigations and monitor for potential exploitation attempts.

Potential Impact

For European organizations, this vulnerability poses significant risks, especially for enterprises heavily reliant on Microsoft Power Automate for Desktop to automate business-critical processes. Successful exploitation could lead to full system compromise, data breaches involving sensitive or personal data protected under GDPR, disruption of automated workflows, and potential lateral movement within corporate networks. The high impact on confidentiality, integrity, and availability means attackers could exfiltrate data, alter or destroy information, or disrupt operations. Since exploitation requires local access and user interaction, insider threats or targeted phishing campaigns could be effective attack vectors. The vulnerability could also be leveraged in supply chain attacks or by advanced persistent threat (APT) groups aiming to compromise European organizations’ IT infrastructure. The disruption of automated processes could affect sectors such as finance, manufacturing, healthcare, and public administration, where automation tools are increasingly integrated. Additionally, regulatory and compliance implications could arise if exploitation leads to data loss or service outages.

Mitigation Recommendations

European organizations should take immediate steps to mitigate this vulnerability despite the absence of an official patch. Specific recommendations include: 1) Restricting access to Power Automate for Desktop installations to trusted users only and enforcing strict user privilege management to minimize exposure. 2) Implementing application whitelisting and endpoint protection solutions capable of detecting and blocking unauthorized code execution or script injection attempts within automation workflows. 3) Conducting user awareness training focused on recognizing social engineering tactics that could lead to malicious workflow execution, emphasizing caution with unsolicited files or automation scripts. 4) Monitoring logs and telemetry from Power Automate for Desktop for unusual activity or execution patterns indicative of exploitation attempts. 5) Employing network segmentation to isolate systems running Power Automate to limit lateral movement in case of compromise. 6) Preparing incident response plans specifically addressing potential exploitation of automation tools. 7) Staying updated with Microsoft advisories and applying patches promptly once available. 8) Reviewing and hardening automation workflows to ensure they do not accept untrusted input or execute dynamically generated code without validation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-05T21:43:30.764Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd4c9ed239a66badea46

Added to database: 9/9/2025, 11:50:36 PM

Last enriched: 9/10/2025, 1:51:21 AM

Last updated: 9/10/2025, 4:07:21 AM

Views: 1

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats