CVE-2025-68952: CWE-94: Improper Control of Generation of Code ('Code Injection') in eigent-ai eigent
Eigent is a multi-agent Workforce. In version 0.0.60, a 1-click Remote Code Execution (RCE) vulnerability has been identified in Eigent. This vulnerability allows an attacker to execute arbitrary code on the victim's machine or server through a specific interaction (1-click). This issue has been patched in version 0.0.61.
AI Analysis
Technical Summary
CVE-2025-68952 is a critical security vulnerability identified in Eigent version 0.0.60, a multi-agent workforce automation product developed by eigent-ai. The vulnerability is categorized as CWE-94, indicating improper control over code generation, which in this case manifests as a remote code execution (RCE) flaw. An attacker can exploit this vulnerability remotely over the network without any authentication or user interaction, by triggering a specific interaction that results in arbitrary code execution on the victim’s machine or server. This means the attacker can run any code of their choice, potentially taking full control over the affected system. The vulnerability has a CVSS 4.0 base score of 9.3, reflecting its critical nature due to the ease of exploitation (network vector, no privileges or user interaction required) and the severe impact on confidentiality, integrity, and availability of the system. The vulnerability was publicly disclosed on December 27, 2025, and patched in version 0.0.61 of Eigent. No known exploits have been reported in the wild yet, but the criticality and simplicity of exploitation make it a high-risk issue. The root cause lies in improper validation or sanitization of code inputs or generation processes within Eigent, allowing malicious code injection and execution. This vulnerability threatens any deployment of Eigent 0.0.60, especially in environments where the product has network exposure or is integrated into critical workflows.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. Eigent is a multi-agent workforce automation tool, likely used in operational, administrative, or decision-making processes. Exploitation could lead to full system compromise, data breaches, disruption of business operations, and potential lateral movement within networks. Confidentiality could be compromised through data exfiltration, integrity undermined by unauthorized code execution altering workflows or data, and availability affected by destructive payloads or denial-of-service conditions. Given the critical CVSS score and no requirement for authentication or user interaction, attackers can easily exploit exposed instances remotely, increasing the risk of widespread attacks. Organizations in sectors with high reliance on AI-driven automation, such as finance, manufacturing, or public services, could face operational paralysis or regulatory consequences under GDPR if personal data is exposed. The absence of known exploits in the wild currently provides a window for proactive mitigation, but the threat landscape could rapidly evolve.
Mitigation Recommendations
European organizations should immediately upgrade Eigent installations from version 0.0.60 to the patched version 0.0.61 or later. If immediate patching is not feasible, network-level mitigations should be applied, such as restricting access to Eigent services via firewalls or VPNs, and implementing strict network segmentation to isolate vulnerable instances. Employ intrusion detection and prevention systems (IDS/IPS) with signatures or heuristics to detect anomalous code injection attempts. Conduct thorough code audits and input validation reviews if custom integrations or extensions exist. Monitor logs for unusual activity indicative of exploitation attempts. Additionally, implement application-layer firewalls or web application firewalls (WAFs) where applicable to filter malicious payloads. Regularly update and test incident response plans to quickly address potential breaches. Finally, maintain close communication with eigent-ai for updates and advisories.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium, Italy
CVE-2025-68952: CWE-94: Improper Control of Generation of Code ('Code Injection') in eigent-ai eigent
Description
Eigent is a multi-agent Workforce. In version 0.0.60, a 1-click Remote Code Execution (RCE) vulnerability has been identified in Eigent. This vulnerability allows an attacker to execute arbitrary code on the victim's machine or server through a specific interaction (1-click). This issue has been patched in version 0.0.61.
AI-Powered Analysis
Technical Analysis
CVE-2025-68952 is a critical security vulnerability identified in Eigent version 0.0.60, a multi-agent workforce automation product developed by eigent-ai. The vulnerability is categorized as CWE-94, indicating improper control over code generation, which in this case manifests as a remote code execution (RCE) flaw. An attacker can exploit this vulnerability remotely over the network without any authentication or user interaction, by triggering a specific interaction that results in arbitrary code execution on the victim’s machine or server. This means the attacker can run any code of their choice, potentially taking full control over the affected system. The vulnerability has a CVSS 4.0 base score of 9.3, reflecting its critical nature due to the ease of exploitation (network vector, no privileges or user interaction required) and the severe impact on confidentiality, integrity, and availability of the system. The vulnerability was publicly disclosed on December 27, 2025, and patched in version 0.0.61 of Eigent. No known exploits have been reported in the wild yet, but the criticality and simplicity of exploitation make it a high-risk issue. The root cause lies in improper validation or sanitization of code inputs or generation processes within Eigent, allowing malicious code injection and execution. This vulnerability threatens any deployment of Eigent 0.0.60, especially in environments where the product has network exposure or is integrated into critical workflows.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. Eigent is a multi-agent workforce automation tool, likely used in operational, administrative, or decision-making processes. Exploitation could lead to full system compromise, data breaches, disruption of business operations, and potential lateral movement within networks. Confidentiality could be compromised through data exfiltration, integrity undermined by unauthorized code execution altering workflows or data, and availability affected by destructive payloads or denial-of-service conditions. Given the critical CVSS score and no requirement for authentication or user interaction, attackers can easily exploit exposed instances remotely, increasing the risk of widespread attacks. Organizations in sectors with high reliance on AI-driven automation, such as finance, manufacturing, or public services, could face operational paralysis or regulatory consequences under GDPR if personal data is exposed. The absence of known exploits in the wild currently provides a window for proactive mitigation, but the threat landscape could rapidly evolve.
Mitigation Recommendations
European organizations should immediately upgrade Eigent installations from version 0.0.60 to the patched version 0.0.61 or later. If immediate patching is not feasible, network-level mitigations should be applied, such as restricting access to Eigent services via firewalls or VPNs, and implementing strict network segmentation to isolate vulnerable instances. Employ intrusion detection and prevention systems (IDS/IPS) with signatures or heuristics to detect anomalous code injection attempts. Conduct thorough code audits and input validation reviews if custom integrations or extensions exist. Monitor logs for unusual activity indicative of exploitation attempts. Additionally, implement application-layer firewalls or web application firewalls (WAFs) where applicable to filter malicious payloads. Regularly update and test incident response plans to quickly address potential breaches. Finally, maintain close communication with eigent-ai for updates and advisories.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-12-26T16:46:35.335Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 694f5b38b11716a1460d26a7
Added to database: 12/27/2025, 4:06:16 AM
Last enriched: 12/27/2025, 4:06:53 AM
Last updated: 12/27/2025, 7:21:18 AM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-68948: CWE-321: Use of Hard-coded Cryptographic Key in siyuan-note siyuan
MediumCVE-2025-68927: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in abhinavxd libredesk
HighCVE-2025-68474: CWE-787: Out-of-bounds Write in espressif esp-idf
MediumCVE-2025-66203: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in lemon8866 StreamVault
CriticalCVE-2025-64481: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in simonw datasette
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.