CVE-2025-57625: n/a
CYRISMA Sensor before 444 for Windows has an Insecure Folder and File Permissions vulnerability. A low-privileged user can abuse these issues to escalate privileges and execute arbitrary code in the context of NT AUTHORITY\SYSTEM by replacing DataSpotliteAgent.exe or any other binaries called by the Cyrisma_Agent service when it starts
AI Analysis
Technical Summary
CVE-2025-57625 is a privilege escalation vulnerability affecting CYRISMA Sensor versions prior to build 444 on Windows platforms. The root cause of this vulnerability lies in insecure folder and file permissions within the CYRISMA Sensor installation directory. Specifically, low-privileged users can exploit these misconfigurations to replace critical executable binaries such as DataSpotliteAgent.exe or other binaries invoked by the Cyrisma_Agent service during its startup. Because the Cyrisma_Agent service runs under the NT AUTHORITY\SYSTEM account, any replaced binary executed by this service will run with SYSTEM-level privileges, effectively allowing an attacker to execute arbitrary code with the highest level of privileges on the affected system. This type of vulnerability is particularly dangerous because it does not require the attacker to have administrative privileges initially; a low-privileged user account is sufficient to carry out the attack. The vulnerability is classified as an insecure permissions issue, which is a common vector for local privilege escalation attacks. No CVSS score has been assigned yet, and there are no known exploits in the wild at the time of publication. The vulnerability was reserved in August 2025 and published in September 2025. No patches or mitigation links have been provided yet, indicating that organizations using CYRISMA Sensor should urgently assess their exposure and implement compensating controls until a patch is available.
Potential Impact
For European organizations, this vulnerability poses a significant risk to endpoint security and overall network integrity. CYRISMA Sensor is a security monitoring tool, and compromise of its agent with SYSTEM privileges could allow attackers to disable security monitoring, manipulate logs, or deploy persistent malware undetected. This could lead to broader network compromise, data exfiltration, or disruption of critical services. Given that the attack requires only low-privileged user access, insider threats or attackers who have gained limited footholds could escalate privileges rapidly. This is particularly concerning for organizations in regulated sectors such as finance, healthcare, and critical infrastructure, where data confidentiality and system availability are paramount. The lack of a patch and known exploits means organizations must proactively mitigate risk. Additionally, since CYRISMA Sensor runs on Windows, which is widely used in European enterprises, the potential attack surface is substantial. The ability to execute arbitrary code as SYSTEM could also facilitate lateral movement within networks, increasing the scope and impact of an attack.
Mitigation Recommendations
1. Immediate review and hardening of folder and file permissions related to CYRISMA Sensor installation directories to ensure that only authorized administrative accounts have write access. 2. Implement application whitelisting or code integrity policies (e.g., Windows Defender Application Control) to prevent unauthorized binaries from executing, especially those replacing critical agent executables. 3. Restrict local user permissions to the minimum necessary, and monitor for unusual file modifications or replacements in the CYRISMA Sensor directories. 4. Employ endpoint detection and response (EDR) solutions to detect anomalous behaviors such as unexpected service restarts or binary replacements. 5. Until an official patch is released, consider isolating or limiting the use of CYRISMA Sensor on endpoints where possible, or running the agent with reduced privileges if supported. 6. Conduct regular audits of service binaries and their hashes to detect unauthorized changes. 7. Educate system administrators and security teams about this vulnerability to ensure rapid response and monitoring. 8. Engage with CYRISMA vendor support channels for updates and patches as they become available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Switzerland
CVE-2025-57625: n/a
Description
CYRISMA Sensor before 444 for Windows has an Insecure Folder and File Permissions vulnerability. A low-privileged user can abuse these issues to escalate privileges and execute arbitrary code in the context of NT AUTHORITY\SYSTEM by replacing DataSpotliteAgent.exe or any other binaries called by the Cyrisma_Agent service when it starts
AI-Powered Analysis
Technical Analysis
CVE-2025-57625 is a privilege escalation vulnerability affecting CYRISMA Sensor versions prior to build 444 on Windows platforms. The root cause of this vulnerability lies in insecure folder and file permissions within the CYRISMA Sensor installation directory. Specifically, low-privileged users can exploit these misconfigurations to replace critical executable binaries such as DataSpotliteAgent.exe or other binaries invoked by the Cyrisma_Agent service during its startup. Because the Cyrisma_Agent service runs under the NT AUTHORITY\SYSTEM account, any replaced binary executed by this service will run with SYSTEM-level privileges, effectively allowing an attacker to execute arbitrary code with the highest level of privileges on the affected system. This type of vulnerability is particularly dangerous because it does not require the attacker to have administrative privileges initially; a low-privileged user account is sufficient to carry out the attack. The vulnerability is classified as an insecure permissions issue, which is a common vector for local privilege escalation attacks. No CVSS score has been assigned yet, and there are no known exploits in the wild at the time of publication. The vulnerability was reserved in August 2025 and published in September 2025. No patches or mitigation links have been provided yet, indicating that organizations using CYRISMA Sensor should urgently assess their exposure and implement compensating controls until a patch is available.
Potential Impact
For European organizations, this vulnerability poses a significant risk to endpoint security and overall network integrity. CYRISMA Sensor is a security monitoring tool, and compromise of its agent with SYSTEM privileges could allow attackers to disable security monitoring, manipulate logs, or deploy persistent malware undetected. This could lead to broader network compromise, data exfiltration, or disruption of critical services. Given that the attack requires only low-privileged user access, insider threats or attackers who have gained limited footholds could escalate privileges rapidly. This is particularly concerning for organizations in regulated sectors such as finance, healthcare, and critical infrastructure, where data confidentiality and system availability are paramount. The lack of a patch and known exploits means organizations must proactively mitigate risk. Additionally, since CYRISMA Sensor runs on Windows, which is widely used in European enterprises, the potential attack surface is substantial. The ability to execute arbitrary code as SYSTEM could also facilitate lateral movement within networks, increasing the scope and impact of an attack.
Mitigation Recommendations
1. Immediate review and hardening of folder and file permissions related to CYRISMA Sensor installation directories to ensure that only authorized administrative accounts have write access. 2. Implement application whitelisting or code integrity policies (e.g., Windows Defender Application Control) to prevent unauthorized binaries from executing, especially those replacing critical agent executables. 3. Restrict local user permissions to the minimum necessary, and monitor for unusual file modifications or replacements in the CYRISMA Sensor directories. 4. Employ endpoint detection and response (EDR) solutions to detect anomalous behaviors such as unexpected service restarts or binary replacements. 5. Until an official patch is released, consider isolating or limiting the use of CYRISMA Sensor on endpoints where possible, or running the agent with reduced privileges if supported. 6. Conduct regular audits of service binaries and their hashes to detect unauthorized changes. 7. Educate system administrators and security teams about this vulnerability to ensure rapid response and monitoring. 8. Engage with CYRISMA vendor support channels for updates and patches as they become available.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-08-17T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68c9a92f69caf095b57bf38e
Added to database: 9/16/2025, 6:15:11 PM
Last enriched: 9/16/2025, 6:15:26 PM
Last updated: 9/17/2025, 12:09:20 AM
Views: 4
Related Threats
CVE-2025-9808: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in theeventscalendar The Events Calendar
MediumCVE-2025-5519: CWE-201 Insertion of Sensitive Information Into Sent Data in ArgusTech BILGER
MediumCVE-2025-57631: n/a
CriticalCVE-2025-56264: n/a
MediumCVE-2025-37125: Vulnerability in Hewlett Packard Enterprise (HPE) HPE Aruba Networking EdgeConnect SD-WAN Gateway
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.