
CVE-2025-0994 is a serious security vulnerability affecting Trimble Cityworks versions prior to 15.8.9 and Cityworks with office companion versions prior to 23.10. This vulnerability can lead to remote code execution, posing significant risks to affected systems. This is due to the deserialization of untrusted data (CWE-502). Deserialization is the process of converting a stream of bytes back into a copy of the original object.
Technical Details
Root Cause
The vulnerability arises because of the insecure deserialization of user-supplied data. When the server deserializes this data without proper validation, it can lead to the execution of malicious code embedded within the serialized object.
Exploitation Method
- Authenticated Access: An attacker needs to have authenticated access to the system.
- Crafting Malicious Data: The attacker sends maliciously crafted data to the server.
- Deserialization: The server deserializes the data without sufficient validation.
- Code Execution: The malicious code is executed on the server, allowing the attacker to gain control over the system.
Impact
Potential Consequences
- Remote Code Execution: Successful exploitation allows the attacker to execute arbitrary code on the affected server. This can lead to a full system compromise.
- Unauthorized Access: The attacker can gain unauthorized access to sensitive data stored on the server, leading to potential data breaches.
- Service Disruption: The exploitation can disrupt the normal operation of the affected server, leading to service outages and operational impact.
CVSS Score and Metrics
- Base Score: 8.6 (HIGH)
- Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Attack Vector (AV): Network – The vulnerability can be exploited remotely over a network.
- Attack Complexity (AC): Low – The attack does not require complex conditions to be met.
- Privileges Required (PR): High – The attacker needs to have authenticated access to the system.
- User Interaction (UI): None – Exploitation does not require any user interaction.
- Scope (S): Unchanged – Exploitation affects only the vulnerable component.
- Confidentiality (C): High – Exploitation results in significant loss of confidentiality.
- Integrity (I): High – Exploitation results in significant loss of integrity.
- Availability (A): High – Exploitation results in significant loss of availability.
Mitigation Measures
To protect against the exploitation of CVE-2025-0994, organizations should implement the following mitigation measures:
1. Apply Security Patches
- Update Trimble Cityworks: Ensure that you are using the latest version of Trimble Cityworks, which includes patches for this vulnerability. Version 15.8.9 and later address this issue.
- Apply Vendor Patches: Apply the security patches released by Trimble for both Cityworks and the office companion versions.
2. Review Permissions and Configurations
- Review IIS Permissions: Ensure that the IIS web server is not running with local or domain-level administrative privileges. Limit the permissions to the minimum necessary for operation.
- Configuration Management: Configure the attachment directory to restrict access to only necessary folders and subfolders. This helps to limit the attack surface.
3. Monitor and Audit
- Log Monitoring: Implement continuous monitoring of server logs to detect any signs of exploitation or suspicious activities. Set up alerts for unusual activities.
- Security Audits: Conduct regular security audits to assess the effectiveness of implemented security controls and identify potential vulnerabilities.
4. Implement Security Best Practices
- Input Validation: Ensure proper validation of all user inputs, especially those that are deserialized. Implement robust input validation mechanisms to prevent the introduction of malicious data.
- Secure Deserialization: Use secure deserialization practices, such as using libraries that provide secure deserialization methods and avoiding deserialization of untrusted data.
Final Thoughts
CVE-2025-0994 is a critical vulnerability that requires immediate attention and remediation. By applying the recommended patches, reviewing permissions and configurations, and following security best practices, organizations can mitigate the risks associated with this vulnerability and protect their systems from potential exploitation.

