CVE-2025-54416
GitHub tj-actions Branch Names Command Injection Vulnerability
Description
tj-actions/branch-names is a Github actions repository that contains workflows to retrieve branch or tag names with support for all events. In versions 8.2.1 and below, a critical vulnerability has been identified in the tj-actions/branch-names' GitHub Action workflow which allows arbitrary command execution in downstream workflows. This issue arises due to inconsistent input sanitization and unescaped output, enabling malicious actors to exploit specially crafted branch names or tags. While internal sanitization mechanisms have been implemented, the action outputs remain vulnerable, exposing consuming workflows to significant security risks. This is fixed in version 9.0.0
INFO
Published Date :
July 26, 2025, 4:16 a.m.
Last Modified :
July 29, 2025, 2:14 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.3
Exploitability Score :
3.1
Public PoC/Exploit Available at Github
CVE-2025-54416 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-54416
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-54416
vulnerability anywhere in the article.

-
Daily CyberSecurity
Critical Command Injection (CVE-2025-54416) in tj-actions/branch-names GitHub Action Exposes 5,000+ Repos
A critical command injection vulnerability has been disclosed in the widely used GitHub Action tj-actions/branch-names, affecting over 5,000 public repositories. Assigned CVE-2025-54416 with a CVSS sc ... Read more

-
Daily CyberSecurity
The Homograph Illusion: Phishing Attacks Exploit Lookalike Characters to Bypass Defenses – AI Amplifies the Threat
The OTP code is dynamic and changes on each keypress to filter out bots and crawlers | Image: Unit 42 In a new report, Palo Alto Networks’ Unit 42 has unveiled an insidious phishing technique that con ... Read more

-
Daily CyberSecurity
RCE, SSRF & Data Exposure: Salesforce Patches 8 Serious Flaws in Tableau Server
Salesforce has released a security advisory addressing eight serious vulnerabilities affecting multiple versions of Tableau Server, the widely used data visualization and business intelligence platfor ... Read more

-
Daily CyberSecurity
CERT Warns of Privilege Escalation Vulnerability in Lakeside SysTrack (CVE-2025-6241)
The CERT Coordination Center (CERT/CC) has issued a Vulnerability Note detailing a critical privilege escalation flaw affecting SysTrack, a widely deployed endpoint monitoring tool developed by Lakesi ... Read more

-
Daily CyberSecurity
Critical Node-SAML Flaw (CVE-2025-54369) Exposes SAML 2.0 to Authentication Bypass
A critical vulnerability has been discovered in the popular open-source Node.js library Node-SAML, used to implement SAML 2.0 authentication workflows. Tracked as CVE-2025-54369 and scoring a CVSS v4 ... Read more

-
Daily CyberSecurity
Singapore’s Critical Infrastructure Under Attack by China-Linked UNC3886 APT
The OT Cybersecurity Information Sharing and Analysis Center (OT-ISAC) has released a threat alert detailing an ongoing and highly coordinated cyber-espionage campaign by the China-linked APT group UN ... Read more
The following table lists the changes that have been made to the
CVE-2025-54416
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Jul. 28, 2025
Action Type Old Value New Value Added Reference https://github.com/tj-actions/branch-names/security/advisories/GHSA-gq52-6phf-x2r6 -
New CVE Received by [email protected]
Jul. 26, 2025
Action Type Old Value New Value Added Description tj-actions/branch-names is a Github actions repository that contains workflows to retrieve branch or tag names with support for all events. In versions 8.2.1 and below, a critical vulnerability has been identified in the tj-actions/branch-names' GitHub Action workflow which allows arbitrary command execution in downstream workflows. This issue arises due to inconsistent input sanitization and unescaped output, enabling malicious actors to exploit specially crafted branch names or tags. While internal sanitization mechanisms have been implemented, the action outputs remain vulnerable, exposing consuming workflows to significant security risks. This is fixed in version 9.0.0 Added CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L Added CWE CWE-77 Added Reference https://github.com/tj-actions/branch-names/commit/e497ceb8ccd43fd9573cf2e375216625bc411d1f Added Reference https://github.com/tj-actions/branch-names/releases/tag/v9.0.0 Added Reference https://github.com/tj-actions/branch-names/security/advisories/GHSA-gq52-6phf-x2r6
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-54416
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-54416
weaknesses.