CVE-2025-64756: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in isaacs node-glob
Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.
AI Analysis
Technical Summary
CVE-2025-64756 is an OS command injection vulnerability identified in the node-glob package, specifically in its CLI tool's -c/--cmd option. Node-glob is widely used in JavaScript and Node.js environments to match files using shell-like glob patterns. Starting from version 10.2.0 up to but not including 10.5.0, and from 11.0.0 up to but not including 11.1.0, the CLI passes matched filenames directly to a shell with the shell option set to true. This behavior allows shell metacharacters embedded in malicious filenames to be interpreted by the shell, leading to arbitrary command execution. The vulnerability stems from CWE-78, improper neutralization of special elements used in OS commands, which is a classic injection flaw. Exploitation requires the attacker to control or influence filenames matched by the glob patterns used with the -c option, which is common in CI/CD pipelines or automated scripts processing files. The attacker can execute arbitrary commands with the privileges of the user or CI account running the node-glob CLI. The vulnerability does not require user interaction but does require some level of privilege (low) to execute the vulnerable command. The CVSS v3.1 base score is 7.5, reflecting high severity due to the potential for full confidentiality, integrity, and availability compromise. The issue has been fixed in versions 10.5.0 and 11.1.0 by sanitizing or avoiding unsafe shell invocation. No known exploits have been reported in the wild as of the publication date, but the risk remains significant given the widespread use of node-glob in development environments.
Potential Impact
For European organizations, the impact of CVE-2025-64756 can be substantial, particularly for those heavily reliant on Node.js-based development and CI/CD pipelines that utilize node-glob. Successful exploitation allows attackers to execute arbitrary commands under the privileges of the user or CI system, potentially leading to unauthorized access, data exfiltration, disruption of build or deployment processes, and lateral movement within networks. This could compromise intellectual property, sensitive customer data, and operational continuity. The vulnerability is especially critical in automated environments where malicious filenames might be introduced via compromised dependencies, third-party code, or supply chain attacks. Given the high adoption of JavaScript and Node.js in European tech sectors, including financial services, manufacturing, and government digital services, the threat could affect a broad range of organizations. Additionally, the lack of required user interaction and the ability to execute commands remotely via crafted filenames increase the attack surface. The vulnerability could also be leveraged to implant persistent backdoors or disrupt critical infrastructure software builds, impacting availability and trust in software supply chains.
Mitigation Recommendations
European organizations should immediately upgrade node-glob to versions 10.5.0 or 11.1.0 or later to ensure the vulnerability is patched. In addition, organizations should audit their CI/CD pipelines and development environments to identify any usage of the vulnerable node-glob versions, especially where the -c/--cmd option is used. Implement strict input validation and sanitization for filenames and any external inputs that influence glob patterns. Avoid passing untrusted filenames directly to shell commands or using shell: true in child process invocations. Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to monitor for unusual command execution patterns. Incorporate security scanning tools in the software supply chain to detect vulnerable dependencies automatically. For critical environments, consider isolating build and deployment systems with strict access controls and network segmentation to limit potential damage from exploitation. Finally, educate developers and DevOps teams about secure usage patterns of node-glob and the risks of shell command injection.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland, Belgium, Italy, Spain
CVE-2025-64756: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in isaacs node-glob
Description
Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-64756 is an OS command injection vulnerability identified in the node-glob package, specifically in its CLI tool's -c/--cmd option. Node-glob is widely used in JavaScript and Node.js environments to match files using shell-like glob patterns. Starting from version 10.2.0 up to but not including 10.5.0, and from 11.0.0 up to but not including 11.1.0, the CLI passes matched filenames directly to a shell with the shell option set to true. This behavior allows shell metacharacters embedded in malicious filenames to be interpreted by the shell, leading to arbitrary command execution. The vulnerability stems from CWE-78, improper neutralization of special elements used in OS commands, which is a classic injection flaw. Exploitation requires the attacker to control or influence filenames matched by the glob patterns used with the -c option, which is common in CI/CD pipelines or automated scripts processing files. The attacker can execute arbitrary commands with the privileges of the user or CI account running the node-glob CLI. The vulnerability does not require user interaction but does require some level of privilege (low) to execute the vulnerable command. The CVSS v3.1 base score is 7.5, reflecting high severity due to the potential for full confidentiality, integrity, and availability compromise. The issue has been fixed in versions 10.5.0 and 11.1.0 by sanitizing or avoiding unsafe shell invocation. No known exploits have been reported in the wild as of the publication date, but the risk remains significant given the widespread use of node-glob in development environments.
Potential Impact
For European organizations, the impact of CVE-2025-64756 can be substantial, particularly for those heavily reliant on Node.js-based development and CI/CD pipelines that utilize node-glob. Successful exploitation allows attackers to execute arbitrary commands under the privileges of the user or CI system, potentially leading to unauthorized access, data exfiltration, disruption of build or deployment processes, and lateral movement within networks. This could compromise intellectual property, sensitive customer data, and operational continuity. The vulnerability is especially critical in automated environments where malicious filenames might be introduced via compromised dependencies, third-party code, or supply chain attacks. Given the high adoption of JavaScript and Node.js in European tech sectors, including financial services, manufacturing, and government digital services, the threat could affect a broad range of organizations. Additionally, the lack of required user interaction and the ability to execute commands remotely via crafted filenames increase the attack surface. The vulnerability could also be leveraged to implant persistent backdoors or disrupt critical infrastructure software builds, impacting availability and trust in software supply chains.
Mitigation Recommendations
European organizations should immediately upgrade node-glob to versions 10.5.0 or 11.1.0 or later to ensure the vulnerability is patched. In addition, organizations should audit their CI/CD pipelines and development environments to identify any usage of the vulnerable node-glob versions, especially where the -c/--cmd option is used. Implement strict input validation and sanitization for filenames and any external inputs that influence glob patterns. Avoid passing untrusted filenames directly to shell commands or using shell: true in child process invocations. Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to monitor for unusual command execution patterns. Incorporate security scanning tools in the software supply chain to detect vulnerable dependencies automatically. For critical environments, consider isolating build and deployment systems with strict access controls and network segmentation to limit potential damage from exploitation. Finally, educate developers and DevOps teams about secure usage patterns of node-glob and the risks of shell command injection.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-10T22:29:34.874Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691b5ce0c08982598af07855
Added to database: 11/17/2025, 5:35:28 PM
Last enriched: 11/24/2025, 6:21:17 PM
Last updated: 1/7/2026, 6:10:34 AM
Views: 61
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14835: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in opajaap WP Photo Album Plus
HighCVE-2026-0650: CWE-306 Missing Authentication for Critical Function in OpenFlagr Flagr
CriticalCVE-2025-15474: CWE-770 Allocation of Resources Without Limits or Throttling in AuntyFey AuntyFey Smart Combination Lock
MediumCVE-2025-14468: CWE-352 Cross-Site Request Forgery (CSRF) in mohammed_kaludi AMP for WP – Accelerated Mobile Pages
MediumCVE-2025-9611: CWE-749 Exposed Dangerous Method or Function in Microsoft Playwright
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.