Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Interaction
On June 12, 2025, cybersecurity experts disclosed a significant vulnerability known as EchoLeak, which has been classified as a “zero-click” artificial intelligence (AI) exploit. This flaw allows malicious actors to extract sensitive data from Microsoft 365 (M365) Copilot without the need for any user interaction. The vulnerability has been assigned the CVE identifier CVE-2025-32711 and carries a critical CVSS score of 9.3.
Microsoft has confirmed that this exploit has already been mitigated, ensuring that no user action is required to address the issue. Fortunately, there is currently no evidence to suggest that the vulnerability has been actively exploited by cybercriminals. The company, in a statement regarding the flaw, indicated that the AI command injection within M365 Copilot could permit unauthorized information disclosure over a network. Following this advisory, Microsoft has added the vulnerability to its Patch Tuesday list for June 2025, bringing the total number of rectified flaws to 68 in this release cycle.
The discovery and reporting of this critical vulnerability were conducted by Aim Security. Experts classify EchoLeak as an instance of a large language model (LLM) Scope Violation, which facilitates indirect prompt injection attacks. This type of attack exemplifies how sophisticated AI-driven systems can inadvertently expose sensitive data, emphasizing the need for stringent security measures within AI applications.
In terms of the potential tactics employed during this attack, it could be associated with various elements of the MITRE ATT&CK framework. Specifically, tactics such as initial access may apply, given that the vulnerability enables unauthorized access without user engagement. Additionally, techniques related to data exfiltration are also relevant, indicating how adversaries might exploit vulnerabilities to gain unauthorized information from systems.
The implications of such a vulnerability extend beyond immediate data exposure; they underscore a growing concern for organizations that utilize AI systems in their operations. Businesses must remain vigilant and proactive in their cybersecurity measures to protect against emerging threats. The current landscape of vulnerabilities necessitates a thorough examination of AI technology’s security frameworks, ensuring that organizations are not left vulnerable to potential exploitation.
As the cybersecurity landscape continues to evolve, incidents like EchoLeak serve as a critical reminder for business leaders to prioritize risk assessment and protection strategies, particularly in environments where sensitive information is processed. Striking a balance between leveraging advanced technologies and securing sensitive data will be paramount in navigating the complexities of modern cybersecurity challenges.