CVE-2025-62363: CWE-59: Improper Link Resolution Before File Access ('Link Following') in zheny-creator YtGrabber-TUI
yt-grabber-tui is a terminal user interface application for downloading videos. In versions before 1.0-rc, the application allows users to configure the path to the yt-dlp executable via the path_to_yt_dlp configuration setting. An attacker with write access to the configuration file or the filesystem location of the configured executable can replace the executable with malicious code or create a symlink to an arbitrary executable. When the application invokes yt-dlp, the malicious code is executed with the privileges of the user running yt-grabber-tui. This vulnerability has been patched in version 1.0-rc.
AI Analysis
Technical Summary
CVE-2025-62363 is a vulnerability classified under CWE-59 (Improper Link Resolution Before File Access) affecting yt-grabber-tui, a terminal user interface application for downloading videos. In versions prior to 1.0-rc, the software allows users to specify the path to the yt-dlp executable via a configuration setting named path_to_yt_dlp. This flexibility introduces a security risk if an attacker gains write access to either the configuration file or the filesystem location where the configured executable resides. The attacker can replace the legitimate yt-dlp executable with malicious code or create a symbolic link pointing to an arbitrary executable. When yt-grabber-tui runs yt-dlp, it executes the malicious payload with the same privileges as the user running the application. This can lead to full compromise of the user's environment, including unauthorized access to sensitive data, modification of files, or disruption of service. The vulnerability requires local privileges (AV:L) and low attack complexity (AC:L), does not require user interaction (UI:N), and affects confidentiality, integrity, and availability (C:H/I:H/A:H). The vulnerability was publicly disclosed on October 13, 2025, and has been patched in version 1.0-rc of yt-grabber-tui. No known exploits are reported in the wild as of the publication date.
Potential Impact
For European organizations, the impact of CVE-2025-62363 can be significant, especially for those using yt-grabber-tui in environments where multiple users have access or where systems are shared. Exploitation can lead to unauthorized code execution with user-level privileges, potentially allowing attackers to escalate privileges, steal sensitive information, or disrupt operations. Since the vulnerability requires write access to configuration files or executable paths, environments with lax file permission controls are at higher risk. Organizations relying on this tool for video downloading or media processing could face data breaches or operational interruptions. Additionally, if attackers leverage this vulnerability as a foothold, it could serve as a pivot point for further lateral movement within networks. The absence of required user interaction facilitates stealthy exploitation. Given the high CVSS score (7.8) and the broad impact on confidentiality, integrity, and availability, European entities should prioritize mitigation to prevent compromise.
Mitigation Recommendations
1. Upgrade yt-grabber-tui to version 1.0-rc or later, where the vulnerability is patched. 2. Restrict write permissions on the configuration file containing the path_to_yt_dlp setting to trusted administrators only. 3. Secure the filesystem locations where the yt-dlp executable resides to prevent unauthorized modifications or creation of symbolic links. 4. Implement file integrity monitoring on critical executables and configuration files to detect unauthorized changes promptly. 5. Employ principle of least privilege for users running yt-grabber-tui to limit the impact of potential exploitation. 6. Use application whitelisting or endpoint protection solutions to detect and block execution of unauthorized binaries. 7. Conduct regular audits of user permissions and filesystem access controls in environments where yt-grabber-tui is deployed. 8. Educate users about the risks of running untrusted code and the importance of maintaining secure configurations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-62363: CWE-59: Improper Link Resolution Before File Access ('Link Following') in zheny-creator YtGrabber-TUI
Description
yt-grabber-tui is a terminal user interface application for downloading videos. In versions before 1.0-rc, the application allows users to configure the path to the yt-dlp executable via the path_to_yt_dlp configuration setting. An attacker with write access to the configuration file or the filesystem location of the configured executable can replace the executable with malicious code or create a symlink to an arbitrary executable. When the application invokes yt-dlp, the malicious code is executed with the privileges of the user running yt-grabber-tui. This vulnerability has been patched in version 1.0-rc.
AI-Powered Analysis
Technical Analysis
CVE-2025-62363 is a vulnerability classified under CWE-59 (Improper Link Resolution Before File Access) affecting yt-grabber-tui, a terminal user interface application for downloading videos. In versions prior to 1.0-rc, the software allows users to specify the path to the yt-dlp executable via a configuration setting named path_to_yt_dlp. This flexibility introduces a security risk if an attacker gains write access to either the configuration file or the filesystem location where the configured executable resides. The attacker can replace the legitimate yt-dlp executable with malicious code or create a symbolic link pointing to an arbitrary executable. When yt-grabber-tui runs yt-dlp, it executes the malicious payload with the same privileges as the user running the application. This can lead to full compromise of the user's environment, including unauthorized access to sensitive data, modification of files, or disruption of service. The vulnerability requires local privileges (AV:L) and low attack complexity (AC:L), does not require user interaction (UI:N), and affects confidentiality, integrity, and availability (C:H/I:H/A:H). The vulnerability was publicly disclosed on October 13, 2025, and has been patched in version 1.0-rc of yt-grabber-tui. No known exploits are reported in the wild as of the publication date.
Potential Impact
For European organizations, the impact of CVE-2025-62363 can be significant, especially for those using yt-grabber-tui in environments where multiple users have access or where systems are shared. Exploitation can lead to unauthorized code execution with user-level privileges, potentially allowing attackers to escalate privileges, steal sensitive information, or disrupt operations. Since the vulnerability requires write access to configuration files or executable paths, environments with lax file permission controls are at higher risk. Organizations relying on this tool for video downloading or media processing could face data breaches or operational interruptions. Additionally, if attackers leverage this vulnerability as a foothold, it could serve as a pivot point for further lateral movement within networks. The absence of required user interaction facilitates stealthy exploitation. Given the high CVSS score (7.8) and the broad impact on confidentiality, integrity, and availability, European entities should prioritize mitigation to prevent compromise.
Mitigation Recommendations
1. Upgrade yt-grabber-tui to version 1.0-rc or later, where the vulnerability is patched. 2. Restrict write permissions on the configuration file containing the path_to_yt_dlp setting to trusted administrators only. 3. Secure the filesystem locations where the yt-dlp executable resides to prevent unauthorized modifications or creation of symbolic links. 4. Implement file integrity monitoring on critical executables and configuration files to detect unauthorized changes promptly. 5. Employ principle of least privilege for users running yt-grabber-tui to limit the impact of potential exploitation. 6. Use application whitelisting or endpoint protection solutions to detect and block execution of unauthorized binaries. 7. Conduct regular audits of user permissions and filesystem access controls in environments where yt-grabber-tui is deployed. 8. Educate users about the risks of running untrusted code and the importance of maintaining secure configurations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-10T14:22:48.202Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ed73a7efcc33289f4e04fb
Added to database: 10/13/2025, 9:48:23 PM
Last enriched: 10/13/2025, 10:01:27 PM
Last updated: 10/13/2025, 11:36:32 PM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62362: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in GPP-Woo GPP-burgerportaal
MediumCVE-2025-9713: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Ivanti Endpoint Manager
HighCVE-2025-11622: CWE-502 Deserialization of Untrusted Data in Ivanti Endpoint Manager
HighCVE-2025-62360: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-62359: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in LabRedesCefetRJ WeGIA
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.