9.8
CRITICAL CVSS 3.1
CVE-2025-54135
Cursor Unapproved File Writing and RCE Vulnerability
Description

Cursor is a code editor built for programming with AI. Cursor allows writing in-workspace files with no user approval in versions below 1.3.9, If the file is a dotfile, editing it requires approval but creating a new one doesn't. Hence, if sensitive MCP files, such as the .cursor/mcp.json file don't already exist in the workspace, an attacker can chain a indirect prompt injection vulnerability to hijack the context to write to the settings file and trigger RCE on the victim without user approval. This is fixed in version 1.3.9.

INFO

Published Date :

Aug. 5, 2025, 1:15 a.m.

Last Modified :

Aug. 25, 2025, 1:36 a.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2025-54135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Anysphere cursor
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 HIGH [email protected]
CVSS 3.1 CRITICAL [email protected]
Solution
Update Cursor to 1.3.9 or later to fix RCE via file editing.
  • Update Cursor to version 1.3.9 or later.
  • Review workspace file editing permissions.
  • Avoid editing sensitive dotfiles without approval.
Public PoC/Exploit Available at Github

CVE-2025-54135 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-54135.

URL Resource
https://github.com/cursor/cursor/security/advisories/GHSA-4cxx-hrm3-49rm Vendor Advisory Mitigation
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-54135 is associated with the following CWEs:

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A repo for CVE-2025-54135 reproduction

Python

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 7, 2025, 3:16 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 3 days ago
0 stars 1 fork 1 watcher
Born at : Aug. 2, 2025, 11:48 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 7 hours, 2 minutes ago
7218 stars 1202 fork 1202 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 805 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-54135 vulnerability anywhere in the article.

  • TheCyberThrone
CVE-2025-54136 affects Vibe Coding tool Cursor

August 6, 2025A critical code execution vulnerability, tagged as CVE-2025-54136 (also dubbed “MCPoison”), was found in the Cursor AI-powered code editor. This vulnerability is particularly dangerous f ... Read more

Published Date: Aug 06, 2025 (2 weeks, 6 days ago)
  • CybersecurityNews
AI-Powered Code Editor Cursor IDE Vulnerability Enables Remote Code Without User Interaction

A severe vulnerability in the popular AI-powered code editor Cursor IDE, dubbed “CurXecute,” allows attackers to execute arbitrary code on developers’ machines without any user interaction. The vulner ... Read more

Published Date: Aug 04, 2025 (3 weeks, 1 day ago)
  • Daily CyberSecurity
The Telecom Threat: Liminal Panda’s Covert Campaign Targets Southwest Asian Critical Infrastructure

High-level chain of events in the attack investigated by Unit 42 In a revealing report by Palo Alto Networks’ Unit 42, a high-level cyberespionage campaign targeting critical telecommunications infras ... Read more

Published Date: Aug 04, 2025 (3 weeks, 1 day ago)
  • Daily CyberSecurity
Prompt Injection to Code Execution: Cursor Code Editor Hit by Critical MCP Vulnerabilities (CVE-2025-54135 & CVE-2025-54136)

Cursor, an AI-powered code editor that promises to “understand your codebase and help you code faster,” has issued patches for two severe vulnerabilities that could enable remote code execution (RCE) ... Read more

Published Date: Aug 04, 2025 (3 weeks, 1 day ago)
  • Daily CyberSecurity
Storm-2603: Chinese APT Deploys Warlock & LockBit with AK47C2 Framework

Antivirus Terminator supported arguments when run without parameters | Image: Check Point Check Point Research (CPR) has detailed a previously undocumented Chinese-affiliated threat actor—Storm-2603—l ... Read more

Published Date: Aug 04, 2025 (3 weeks, 1 day ago)
  • The Hacker News
Cursor AI Code Editor Fixed Flaw Allowing Attackers to Run Commands via Prompt Injection

Cybersecurity researchers have disclosed a now-patched, high-severity security flaw in Cursor, a popular artificial intelligence (AI) code editor, that could result in remote code execution. The vulne ... Read more

Published Date: Aug 01, 2025 (3 weeks, 3 days ago)
  • BleepingComputer
AI-powered Cursor IDE vulnerable to prompt-injection attacks

A vulnerability that researchers call CurXecute is present in almost all versions of the AI-powered code editor Cursor, and can be exploited to execute remote code with developer privileges. The secur ... Read more

Published Date: Aug 01, 2025 (3 weeks, 4 days ago)

The following table lists the changes that have been made to the CVE-2025-54135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 25, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CPE Configuration OR *cpe:2.3:a:anysphere:cursor:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.9
    Added Reference Type GitHub, Inc.: https://github.com/cursor/cursor/security/advisories/GHSA-4cxx-hrm3-49rm Types: Mitigation, Vendor Advisory
  • New CVE Received by [email protected]

    Aug. 05, 2025

    Action Type Old Value New Value
    Added Description Cursor is a code editor built for programming with AI. Cursor allows writing in-workspace files with no user approval in versions below 1.3.9, If the file is a dotfile, editing it requires approval but creating a new one doesn't. Hence, if sensitive MCP files, such as the .cursor/mcp.json file don't already exist in the workspace, an attacker can chain a indirect prompt injection vulnerability to hijack the context to write to the settings file and trigger RCE on the victim without user approval. This is fixed in version 1.3.9.
    Added CVSS V3.1 AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-78
    Added CWE CWE-829
    Added Reference https://github.com/cursor/cursor/security/advisories/GHSA-4cxx-hrm3-49rm
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 9.8
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact