Skip to main content Skip to local navigation

PowerShell Remote Code Execution (CVE-2025-54100)

 

A picture containing text  Description automatically generated

 

Service Advisory


Microsoft has released security updates to address a vulnerability in Windows PowerShell (CVE-2025-54100) that could allow local users to execute arbitrary code when using the Invoke-WebRequest cmdlet.

Severity level
:
CVSS Score: 7.8/high

Description
:
CVE-2025-54100 is a command injection vulnerability in Windows PowerShell, specifically affecting the Invoke-WebRequest cmdlet. The flaw occurs because PowerShell automatically parses HTML content using the MSHTML engine, which can inadvertently execute embedded scripts during parsing. This behavior allows attackers to craft malicious web content that, when processed by Invoke-WebRequest, could lead to unintended script execution. Exploitation requires local access and user interaction, such as running a script that invokes Invoke-WebRequest on a malicious URL.

 

 

Affected Versions:
All systems using Windows PowerShell 5.1 on vulnerable Windows versions.

Windows 10.
Windows 11.
Windows Server (2008 through 2025 editions).

Impact:
Successful exploitation of this vulnerability may allow attackers to execute arbitrary code on the affected system.

After applying the patch, users will receive a security warning prompt before parsing any web content that could execute scripts.

Resolution:
Please apply the latest Security updates released by Microsoft.

Reference:

https://nvd.nist.gov/vuln/detail/CVE-2025-54100

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-54100

https://www.cyber.gc.ca/en/alerts-advisories/microsoft-security-advisory-december-2025-monthly-rollup-av25-822

https://thehackernews.com/2025/12/microsoft-issues-security-fixes-for-56.html

 

UIT Information Security 

Contact

IT Client Services at askIT@yorku.ca or 416 736 5800

 

 

PRIVACY POLICY | VISIT WWW.YORKU.CA
This email was sent by: York University, 4700 Keele Street, Toronto, Ontario M3J 1P3

This email is viewed best in Microsoft Outlook for web