CVE-2025-9844: CWE-427 Uncontrolled Search Path Element in Salesforce Salesforce CLI
Uncontrolled Search Path Element vulnerability in Salesforce Salesforce CLI on Windows allows Replace Trusted Executable.This issue affects Salesforce CLI: before 2.106.6.
AI Analysis
Technical Summary
CVE-2025-9844 is a high-severity vulnerability classified under CWE-427 (Uncontrolled Search Path Element) affecting the Salesforce Command Line Interface (CLI) on Windows platforms. This vulnerability exists in versions of Salesforce CLI prior to 2.106.6. The core issue arises from the improper handling of the search path for executable files, allowing an attacker with limited privileges (requires low privileges but no user interaction) to replace or insert a malicious executable that the CLI would trust and execute. This can lead to a complete compromise of confidentiality, integrity, and availability of the affected system. The CVSS score of 8.8 reflects the critical nature of this vulnerability, with network attack vector, low attack complexity, and no user interaction required. Exploitation could allow an attacker to execute arbitrary code with the privileges of the user running the Salesforce CLI, potentially leading to data theft, unauthorized system control, or disruption of services. Although no known exploits are currently reported in the wild, the vulnerability’s characteristics make it a significant risk, especially in environments where Salesforce CLI is used extensively for development, deployment, or automation tasks on Windows systems.
Potential Impact
For European organizations, the impact of CVE-2025-9844 could be substantial. Salesforce is widely used across Europe in sectors such as finance, retail, manufacturing, and public administration. The Salesforce CLI is a critical tool for developers and administrators managing Salesforce environments. Exploitation could lead to unauthorized access to sensitive customer data, intellectual property, and internal business processes. Given the high privileges that could be gained, attackers might also pivot within corporate networks, leading to broader compromise. This could result in regulatory non-compliance issues under GDPR due to data breaches, financial losses, reputational damage, and operational disruptions. Organizations relying heavily on Salesforce automation and integration on Windows workstations or build servers are particularly at risk. The vulnerability’s exploitation could also undermine trust in cloud and hybrid deployment models prevalent in European enterprises.
Mitigation Recommendations
To mitigate CVE-2025-9844, European organizations should: 1) Immediately update Salesforce CLI to version 2.106.6 or later where the vulnerability is patched. 2) Enforce strict control over the directories included in the system PATH environment variable, especially on Windows machines running Salesforce CLI, to prevent insertion of malicious executables. 3) Implement application whitelisting and code integrity verification to detect and block unauthorized executable replacements. 4) Restrict user privileges to the minimum necessary, avoiding running Salesforce CLI with elevated permissions. 5) Monitor and audit usage of Salesforce CLI for unusual behavior or unexpected process executions. 6) Educate developers and administrators about the risks of uncontrolled search paths and encourage secure development and deployment practices. 7) Employ endpoint detection and response (EDR) solutions capable of detecting suspicious file modifications or process injections related to CLI tools.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Ireland, Belgium, Spain, Italy
CVE-2025-9844: CWE-427 Uncontrolled Search Path Element in Salesforce Salesforce CLI
Description
Uncontrolled Search Path Element vulnerability in Salesforce Salesforce CLI on Windows allows Replace Trusted Executable.This issue affects Salesforce CLI: before 2.106.6.
AI-Powered Analysis
Technical Analysis
CVE-2025-9844 is a high-severity vulnerability classified under CWE-427 (Uncontrolled Search Path Element) affecting the Salesforce Command Line Interface (CLI) on Windows platforms. This vulnerability exists in versions of Salesforce CLI prior to 2.106.6. The core issue arises from the improper handling of the search path for executable files, allowing an attacker with limited privileges (requires low privileges but no user interaction) to replace or insert a malicious executable that the CLI would trust and execute. This can lead to a complete compromise of confidentiality, integrity, and availability of the affected system. The CVSS score of 8.8 reflects the critical nature of this vulnerability, with network attack vector, low attack complexity, and no user interaction required. Exploitation could allow an attacker to execute arbitrary code with the privileges of the user running the Salesforce CLI, potentially leading to data theft, unauthorized system control, or disruption of services. Although no known exploits are currently reported in the wild, the vulnerability’s characteristics make it a significant risk, especially in environments where Salesforce CLI is used extensively for development, deployment, or automation tasks on Windows systems.
Potential Impact
For European organizations, the impact of CVE-2025-9844 could be substantial. Salesforce is widely used across Europe in sectors such as finance, retail, manufacturing, and public administration. The Salesforce CLI is a critical tool for developers and administrators managing Salesforce environments. Exploitation could lead to unauthorized access to sensitive customer data, intellectual property, and internal business processes. Given the high privileges that could be gained, attackers might also pivot within corporate networks, leading to broader compromise. This could result in regulatory non-compliance issues under GDPR due to data breaches, financial losses, reputational damage, and operational disruptions. Organizations relying heavily on Salesforce automation and integration on Windows workstations or build servers are particularly at risk. The vulnerability’s exploitation could also undermine trust in cloud and hybrid deployment models prevalent in European enterprises.
Mitigation Recommendations
To mitigate CVE-2025-9844, European organizations should: 1) Immediately update Salesforce CLI to version 2.106.6 or later where the vulnerability is patched. 2) Enforce strict control over the directories included in the system PATH environment variable, especially on Windows machines running Salesforce CLI, to prevent insertion of malicious executables. 3) Implement application whitelisting and code integrity verification to detect and block unauthorized executable replacements. 4) Restrict user privileges to the minimum necessary, avoiding running Salesforce CLI with elevated permissions. 5) Monitor and audit usage of Salesforce CLI for unusual behavior or unexpected process executions. 6) Educate developers and administrators about the risks of uncontrolled search paths and encourage secure development and deployment practices. 7) Employ endpoint detection and response (EDR) solutions capable of detecting suspicious file modifications or process injections related to CLI tools.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Salesforce
- Date Reserved
- 2025-09-02T13:07:18.226Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68d29eae037b8c5ce43060c3
Added to database: 9/23/2025, 1:20:46 PM
Last enriched: 10/1/2025, 12:50:45 AM
Last updated: 11/5/2025, 3:04:30 AM
Views: 90
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12735: CWE-94: Improper Control of Generation of Code (‘Code Injection’) in silentmatt expr-eval
UnknownCVE-2025-59596: Vulnerability in Absolute Security Secure Access
MediumCVE-2025-59595: Vulnerability in Absolute Secure Access
HighCVE-2025-62722: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Kovah LinkAce
HighCVE-2025-0942: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Jalios JPlatform
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.