Get a Demo

Let's Patch It!

Book a short call with one our specialists, we'll walk you through how Endor Patches work, and ask you a few questions about your environment (like your primary programming languages and repository management). We'll also send you an email right after you fill out the form, feel free to reply with any questions you have in advance!

CVE

CVE-2025-67510

Neuron MySQLWriteTool allows arbitrary/destructive SQL when exposed to untrusted prompts (agent “footgun”)
Back to all
CVE

CVE-2025-67510

Neuron MySQLWriteTool allows arbitrary/destructive SQL when exposed to untrusted prompts (agent “footgun”)

Impact

MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions.  

This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLETRUNCATEDELETEALTER, or privilege-related statements (subject to DB permissions).

Who is impacted: Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges.

Patches

Not patched in: 2.8.11  

Recommended improvements (even if keeping the tool intentionally powerful):

  • Provide a safer API that supports only constrained operations (e.g., insertRecordupdateRecord) with allowlisted tables/columns.
  • Add a policy/allowlist layer (e.g., allow only INSERT/UPDATE on selected tables; forbid DROP/TRUNCATE/ALTER/GRANT).
  • Add optional review workflow: log + require human approval for high-risk statements; or “dry-run” mode.
  • Document strongly that the tool must not be exposed to untrusted prompts without additional safeguards.

Workarounds

  • Do not enable MySQLWriteTool for public/untrusted agents.
  • Use a dedicated DB user with least privilege:
  • no DROP, no ALTER, no GRANT, no access to sensitive tables unless necessary
  • Add an application-layer policy rejecting high-risk statements (DROPTRUNCATEALTERGRANTREVOKECREATE USER, etc.).
  • Implement authorization gating for tool calls (RBAC, allow tool use only for trusted operators).

Package Versions Affected

Package Version
patch Availability
No items found.

Automatically patch vulnerabilities without upgrading

Fix Without Upgrading
Detect compatible fix
Apply safe remediation
Fix with a single pull request

CVSS Version

Severity
Base Score
CVSS Version
Score Vector
C
H
U
9.4
-
3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
C
H
U
0
-
3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
C
H
U
-

Related Resources

No items found.

References

https://github.com/neuron-core/neuron-ai/security/advisories/GHSA-898v-775g-777c, https://nvd.nist.gov/vuln/detail/CVE-2025-67510, https://github.com/neuron-core/neuron-ai/commit/44bab85d92bf162898ee48d0bcef6ba0d29b59c9, https://github.com/neuron-core/neuron-ai, https://github.com/neuron-core/neuron-ai/releases/tag/2.8.12

Severity

9.4

CVSS Score
0
10

Basic Information

Ecosystem
Base CVSS
9.4
EPSS Probability
0.00092%
EPSS Percentile
0.26316%
Introduced Version
0
Fix Available
2.8.12

Fix Critical Vulnerabilities Instantly

Secure your app without upgrading.
Fix Without Upgrading