CVE-2025-67727: CWE-94: Improper Control of Generation of Code ('Code Injection') in parse-community parse-server
Parse Server is an open source backend that can be deployed to any infrastructure that runs Node.js. In versions prior to 8.6.0-alpha.2, a GitHub CI workflow is triggered in a way that grants the GitHub Actions workflow elevated permissions, giving it access to GitHub secrets and write permissions which are defined in the workflow. Code from a fork or lifecycle scripts is potentially included. Only the repository's CI/CD infrastructure is affected, including any public GitHub forks with GitHub Actions enabled. This issue is fixed version 8.6.0-alpha.2 and commits 6b9f896 and e3d27fe.
AI Analysis
Technical Summary
CVE-2025-67727 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code) and CWE-269 (Improper Privilege Management) affecting parse-community's parse-server, an open-source backend framework for Node.js environments. The flaw exists in the GitHub Actions CI/CD workflow configuration for parse-server versions before 8.6.0-alpha.2. Specifically, the GitHub Actions workflow is triggered in a manner that grants it elevated permissions, including access to GitHub secrets and write permissions defined in the workflow. This elevated privilege allows potentially malicious code from forks or lifecycle scripts to be executed within the CI environment. Because GitHub Actions can run code from pull requests or forks, an attacker controlling a forked repository could inject malicious code that runs with these elevated privileges, leading to unauthorized access to secrets and repository write capabilities. The vulnerability is limited to the CI/CD infrastructure and does not directly impact the runtime parse-server application itself. The issue was addressed in version 8.6.0-alpha.2 with commits 6b9f896 and e3d27fe, which presumably restrict workflow permissions and improve validation of code execution sources. The CVSS 4.0 vector indicates the attack is network accessible (AV:N), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality and integrity to a low and limited extent respectively. No known exploits have been reported in the wild as of the publication date.
Potential Impact
For European organizations using parse-server in their development or production environments, this vulnerability primarily threatens the security of their CI/CD pipelines hosted on GitHub. Exposure of GitHub secrets could lead to unauthorized access to cloud credentials, API keys, or other sensitive tokens, potentially enabling further compromise of production environments or data exfiltration. The ability to write to repositories could allow attackers to insert malicious code into the main codebase, leading to supply chain attacks. Although the vulnerability does not directly affect the deployed parse-server instances, the compromise of CI/CD infrastructure can have cascading effects on software integrity and trust. Organizations relying on public forks or collaborative development on GitHub are particularly at risk. The medium severity rating reflects the significant but contained impact, given that exploitation requires control over a fork or contribution to the repository and affects only the CI/CD environment rather than the runtime server.
Mitigation Recommendations
European organizations should immediately upgrade parse-server to version 8.6.0-alpha.2 or later to incorporate the fixes addressing this vulnerability. Additionally, they should audit their GitHub Actions workflows to ensure that permissions are minimized following the principle of least privilege, particularly restricting access to secrets and write permissions. Implement branch protection rules and require code reviews for pull requests to prevent untrusted code from running with elevated privileges. Consider disabling GitHub Actions for public forks or using workflow approval mechanisms for pull requests originating from forks. Regularly rotate GitHub secrets and monitor GitHub audit logs for unusual activity. Employ security scanning tools to detect misconfigurations in CI/CD pipelines and integrate security checks into the development lifecycle. Finally, educate development teams on the risks of CI/CD pipeline vulnerabilities and best practices for secure workflow configurations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-67727: CWE-94: Improper Control of Generation of Code ('Code Injection') in parse-community parse-server
Description
Parse Server is an open source backend that can be deployed to any infrastructure that runs Node.js. In versions prior to 8.6.0-alpha.2, a GitHub CI workflow is triggered in a way that grants the GitHub Actions workflow elevated permissions, giving it access to GitHub secrets and write permissions which are defined in the workflow. Code from a fork or lifecycle scripts is potentially included. Only the repository's CI/CD infrastructure is affected, including any public GitHub forks with GitHub Actions enabled. This issue is fixed version 8.6.0-alpha.2 and commits 6b9f896 and e3d27fe.
AI-Powered Analysis
Technical Analysis
CVE-2025-67727 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code) and CWE-269 (Improper Privilege Management) affecting parse-community's parse-server, an open-source backend framework for Node.js environments. The flaw exists in the GitHub Actions CI/CD workflow configuration for parse-server versions before 8.6.0-alpha.2. Specifically, the GitHub Actions workflow is triggered in a manner that grants it elevated permissions, including access to GitHub secrets and write permissions defined in the workflow. This elevated privilege allows potentially malicious code from forks or lifecycle scripts to be executed within the CI environment. Because GitHub Actions can run code from pull requests or forks, an attacker controlling a forked repository could inject malicious code that runs with these elevated privileges, leading to unauthorized access to secrets and repository write capabilities. The vulnerability is limited to the CI/CD infrastructure and does not directly impact the runtime parse-server application itself. The issue was addressed in version 8.6.0-alpha.2 with commits 6b9f896 and e3d27fe, which presumably restrict workflow permissions and improve validation of code execution sources. The CVSS 4.0 vector indicates the attack is network accessible (AV:N), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality and integrity to a low and limited extent respectively. No known exploits have been reported in the wild as of the publication date.
Potential Impact
For European organizations using parse-server in their development or production environments, this vulnerability primarily threatens the security of their CI/CD pipelines hosted on GitHub. Exposure of GitHub secrets could lead to unauthorized access to cloud credentials, API keys, or other sensitive tokens, potentially enabling further compromise of production environments or data exfiltration. The ability to write to repositories could allow attackers to insert malicious code into the main codebase, leading to supply chain attacks. Although the vulnerability does not directly affect the deployed parse-server instances, the compromise of CI/CD infrastructure can have cascading effects on software integrity and trust. Organizations relying on public forks or collaborative development on GitHub are particularly at risk. The medium severity rating reflects the significant but contained impact, given that exploitation requires control over a fork or contribution to the repository and affects only the CI/CD environment rather than the runtime server.
Mitigation Recommendations
European organizations should immediately upgrade parse-server to version 8.6.0-alpha.2 or later to incorporate the fixes addressing this vulnerability. Additionally, they should audit their GitHub Actions workflows to ensure that permissions are minimized following the principle of least privilege, particularly restricting access to secrets and write permissions. Implement branch protection rules and require code reviews for pull requests to prevent untrusted code from running with elevated privileges. Consider disabling GitHub Actions for public forks or using workflow approval mechanisms for pull requests originating from forks. Regularly rotate GitHub secrets and monitor GitHub audit logs for unusual activity. Employ security scanning tools to detect misconfigurations in CI/CD pipelines and integrate security checks into the development lifecycle. Finally, educate development teams on the risks of CI/CD pipeline vulnerabilities and best practices for secure workflow configurations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-12-10T19:25:20.819Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 693bbde4e6d9263eb3549393
Added to database: 12/12/2025, 7:01:56 AM
Last enriched: 12/12/2025, 7:17:23 AM
Last updated: 12/12/2025, 9:57:53 AM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-40829: CWE-908: Use of Uninitialized Resource in Siemens Simcenter Femap
HighCVE-2025-58137: CWE-639 Authorization Bypass Through User-Controlled Key in Apache Software Foundation Apache Fineract
HighCVE-2025-58130: CWE-522 Insufficiently Protected Credentials in Apache Software Foundation Apache Fineract
HighCVE-2025-26866: CWE-502 Deserialization of Untrusted Data in Apache Software Foundation Apache HugeGraph-Server
HighCVE-2025-23408: CWE-521 Weak Password Requirements in Apache Software Foundation Apache Fineract
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.