CVE-2025-66203: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in lemon8866 StreamVault
CVE-2025-66203 is a critical remote code execution vulnerability in lemon8866's StreamVault video download integration solution prior to version 251126. The flaw arises from improper validation of administrator-configured yt-dlp command-line arguments via the /admin/api/saveConfig endpoint, leading to OS command injection. Exploitation requires administrative privileges but no user interaction and allows full system compromise due to command execution with elevated privileges. The vulnerability affects confidentiality, integrity, and availability of impacted systems and has a CVSS score of 10. Although no known exploits are currently reported in the wild, the severity and ease of exploitation make timely patching essential. European organizations using StreamVault in media, broadcasting, or content delivery are at risk, especially in countries with higher adoption of this product. Mitigation involves immediate upgrade to version 251126 or later, strict access control on administrative interfaces, and validation or sanitization of input parameters used in command execution. Countries with significant media industries and digital infrastructure such as Germany, France, the UK, and the Netherlands are likely to be most affected due to strategic importance and market penetration. Defenders should prioritize patching, monitor administrative API usage, and implement network segmentation to reduce exposure.
AI Analysis
Technical Summary
CVE-2025-66203 is a critical OS command injection vulnerability identified in lemon8866's StreamVault product, a video download integration solution. The vulnerability exists in versions prior to 251126 within the SpiritApplication component, specifically in the handling of yt-dlp command-line arguments configured via the /admin/api/saveConfig endpoint. Administrators can supply arguments that are stored globally and later used by YtDlpUtil.java to construct the command line for yt-dlp execution. Due to insufficient input validation or sanitization, an attacker with administrative privileges can inject malicious OS commands, leading to remote code execution (RCE) on the host system. The vulnerability impacts confidentiality, integrity, and availability, as arbitrary commands can be executed with the privileges of the application. The CVSS v3.1 base score is 10.0, reflecting network attack vector (AV:N), low attack complexity (AC:L), required privileges (PR:L), no user interaction (UI:N), scope change (S:C), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Although no known exploits in the wild have been reported, the criticality of this flaw necessitates immediate remediation. The root cause is improper neutralization of special elements in OS commands (CWE-78), a common and dangerous injection flaw. The vulnerability was reserved on 2025-11-24 and published on 2025-12-26. No patch links were provided, but upgrading to version 251126 or later is indicated as the fix.
Potential Impact
For European organizations, this vulnerability poses a severe risk especially to those using StreamVault in media production, broadcasting, or content delivery workflows. Successful exploitation allows attackers with administrative access to execute arbitrary commands remotely, potentially leading to full system compromise, data exfiltration, service disruption, or lateral movement within networks. The impact extends to confidentiality breaches of sensitive video content and intellectual property, integrity loss through unauthorized modifications, and availability disruptions via destructive commands or ransomware deployment. Given the critical CVSS score and the scope change, the vulnerability could affect multiple components or systems beyond the initial application. Organizations with inadequate access controls or exposed administrative interfaces are particularly vulnerable. The lack of required user interaction facilitates automated exploitation once administrative credentials are compromised. This elevates the threat level in environments with weak credential management or insufficient network segmentation. The absence of known exploits in the wild currently provides a small window for proactive defense, but the criticality demands urgent patching and monitoring.
Mitigation Recommendations
1. Immediately upgrade StreamVault to version 251126 or later where the vulnerability is patched. 2. Restrict access to the /admin/api/saveConfig endpoint strictly to trusted administrators via network segmentation, VPNs, or zero-trust access controls. 3. Implement multi-factor authentication (MFA) for all administrative accounts to reduce the risk of credential compromise. 4. Conduct input validation and sanitization on all parameters used in command-line construction, ensuring special characters are neutralized or disallowed. 5. Monitor logs and network traffic for unusual or unauthorized API calls to the administrative endpoints. 6. Employ application-layer firewalls or runtime application self-protection (RASP) solutions to detect and block command injection attempts. 7. Regularly audit and rotate administrative credentials and review user privileges to minimize exposure. 8. Consider isolating the StreamVault application in a hardened environment with minimal privileges and limited network connectivity to reduce blast radius. 9. Develop and test incident response plans specifically for RCE incidents involving StreamVault or similar applications. 10. Stay informed about vendor advisories and threat intelligence updates related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-66203: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in lemon8866 StreamVault
Description
CVE-2025-66203 is a critical remote code execution vulnerability in lemon8866's StreamVault video download integration solution prior to version 251126. The flaw arises from improper validation of administrator-configured yt-dlp command-line arguments via the /admin/api/saveConfig endpoint, leading to OS command injection. Exploitation requires administrative privileges but no user interaction and allows full system compromise due to command execution with elevated privileges. The vulnerability affects confidentiality, integrity, and availability of impacted systems and has a CVSS score of 10. Although no known exploits are currently reported in the wild, the severity and ease of exploitation make timely patching essential. European organizations using StreamVault in media, broadcasting, or content delivery are at risk, especially in countries with higher adoption of this product. Mitigation involves immediate upgrade to version 251126 or later, strict access control on administrative interfaces, and validation or sanitization of input parameters used in command execution. Countries with significant media industries and digital infrastructure such as Germany, France, the UK, and the Netherlands are likely to be most affected due to strategic importance and market penetration. Defenders should prioritize patching, monitor administrative API usage, and implement network segmentation to reduce exposure.
AI-Powered Analysis
Technical Analysis
CVE-2025-66203 is a critical OS command injection vulnerability identified in lemon8866's StreamVault product, a video download integration solution. The vulnerability exists in versions prior to 251126 within the SpiritApplication component, specifically in the handling of yt-dlp command-line arguments configured via the /admin/api/saveConfig endpoint. Administrators can supply arguments that are stored globally and later used by YtDlpUtil.java to construct the command line for yt-dlp execution. Due to insufficient input validation or sanitization, an attacker with administrative privileges can inject malicious OS commands, leading to remote code execution (RCE) on the host system. The vulnerability impacts confidentiality, integrity, and availability, as arbitrary commands can be executed with the privileges of the application. The CVSS v3.1 base score is 10.0, reflecting network attack vector (AV:N), low attack complexity (AC:L), required privileges (PR:L), no user interaction (UI:N), scope change (S:C), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Although no known exploits in the wild have been reported, the criticality of this flaw necessitates immediate remediation. The root cause is improper neutralization of special elements in OS commands (CWE-78), a common and dangerous injection flaw. The vulnerability was reserved on 2025-11-24 and published on 2025-12-26. No patch links were provided, but upgrading to version 251126 or later is indicated as the fix.
Potential Impact
For European organizations, this vulnerability poses a severe risk especially to those using StreamVault in media production, broadcasting, or content delivery workflows. Successful exploitation allows attackers with administrative access to execute arbitrary commands remotely, potentially leading to full system compromise, data exfiltration, service disruption, or lateral movement within networks. The impact extends to confidentiality breaches of sensitive video content and intellectual property, integrity loss through unauthorized modifications, and availability disruptions via destructive commands or ransomware deployment. Given the critical CVSS score and the scope change, the vulnerability could affect multiple components or systems beyond the initial application. Organizations with inadequate access controls or exposed administrative interfaces are particularly vulnerable. The lack of required user interaction facilitates automated exploitation once administrative credentials are compromised. This elevates the threat level in environments with weak credential management or insufficient network segmentation. The absence of known exploits in the wild currently provides a small window for proactive defense, but the criticality demands urgent patching and monitoring.
Mitigation Recommendations
1. Immediately upgrade StreamVault to version 251126 or later where the vulnerability is patched. 2. Restrict access to the /admin/api/saveConfig endpoint strictly to trusted administrators via network segmentation, VPNs, or zero-trust access controls. 3. Implement multi-factor authentication (MFA) for all administrative accounts to reduce the risk of credential compromise. 4. Conduct input validation and sanitization on all parameters used in command-line construction, ensuring special characters are neutralized or disallowed. 5. Monitor logs and network traffic for unusual or unauthorized API calls to the administrative endpoints. 6. Employ application-layer firewalls or runtime application self-protection (RASP) solutions to detect and block command injection attempts. 7. Regularly audit and rotate administrative credentials and review user privileges to minimize exposure. 8. Consider isolating the StreamVault application in a hardened environment with minimal privileges and limited network connectivity to reduce blast radius. 9. Develop and test incident response plans specifically for RCE incidents involving StreamVault or similar applications. 10. Stay informed about vendor advisories and threat intelligence updates related to this vulnerability.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-24T23:01:29.677Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 694f202f33784cecd4a18a53
Added to database: 12/26/2025, 11:54:23 PM
Last enriched: 12/27/2025, 12:09:28 AM
Last updated: 12/27/2025, 1:59:59 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-68474: CWE-787: Out-of-bounds Write in espressif esp-idf
MediumCVE-2025-64481: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in simonw datasette
LowCVE-2025-68697: CWE-269: Improper Privilege Management in n8n-io n8n
HighCVE-2025-67729: CWE-502: Deserialization of Untrusted Data in InternLM lmdeploy
HighCVE-2025-68668: CWE-693: Protection Mechanism Failure in n8n-io n8n
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.