On March 18, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the inclusion of a high-severity vulnerability in its Known Exploited Vulnerabilities (KEV) catalog. This vulnerability is associated with a supply chain compromise affecting the GitHub Action known as tj-actions/changed-files.

The vulnerability, identified as CVE-2025-30066, has been assigned a CVSS score of 8.6 and allows malicious code injection, enabling unauthorized remote access to sensitive data via action logs. CISA warns that this flaw is particularly concerning as it compromises the confidentiality of critical secrets, including AWS access keys, GitHub personal access tokens (PATs), npm tokens, and private RSA keys.

According to CISA’s alert, the tj-actions/changed-files GitHub Action harbored an embedded malicious vulnerability that permits attackers to read actions logs and extract sensitive secrets. This breach underscores the increasing complexity and risks associated with supply chain vulnerabilities in third-party software components.

Security researchers from Cloud security firm Wiz believe the incident might exemplify a cascading supply chain attack, involving a preliminary compromise of the reviewdog/action-setup@v1 GitHub Action, which subsequently facilitated the infiltration of tj-actions/changed-files. The security of tj-actions/changed-files depends on the integrity of reviewdog/action-setup@v1, as it employs this action using a personal access token.

On March 11, 2025, the initial incident appears to have occurred, with the breach of tj-actions/changed-files following shortly thereafter. The compromised reviewdog action inserts malicious code into CI/CD workflows, indicating a sophisticated manipulation of these environments that compromises not just tj-actions but potentially other integrations as well.

The attack’s source remains unidentified, but it has been established that it exploited a compromised GitHub Personal Access Token (PAT), which granted attackers unauthorized access to modify the repository with malevolent code. The implications for organizational cybersecurity are significant, particularly for teams utilizing such automation tools.

In response to this vulnerability, CISA is urging affected users and federal agencies to upgrade to the latest version of the tj-actions/changed-files action (version 46.0.1) by April 4, 2025, to eliminate potential threats. However, experts caution that this may not entirely mitigate future risks. Organizations are encouraged to replace vulnerable actions with safer counterparts and conduct thorough audits of past workflows for any signs of unusual activity, along with rotating any compromised credentials.

Furthermore, security best practices necessitate pinning all GitHub Actions to specific commit hashes instead of relying on version tags, which introduces an additional layer of security against future manipulation. As the dynamics of cybersecurity continue to evolve, heightened vigilance and proactive measures are imperative for businesses to safeguard against similar threats.

For ongoing updates on cybersecurity incidents, follow us on Google News, Twitter, and LinkedIn.