If you're deploying Cursor in August 2025, you better be running version 1.3 or higher. Earlier versions have critical remote code execution vulnerabilities that got patched in July. Enterprise security assessments recommend strict version control for AI coding tools.
The CVE-2025-54135 "CurXecute" Vulnerability
Security researchers found that Cursor's MCP (Model Context Protocol) auto-start feature could be exploited for remote code execution. An attacker could create a malicious GitHub repository with a crafted .cursor-mcp
file that would automatically execute code when you opened the repo. The MCP security framework details the underlying protocol vulnerabilities.
What this means in practice: If someone sent you a "hey check out this cool repo" link before July 29, 2025, and you opened it in Cursor v1.2 or earlier, they could have executed arbitrary commands on your machine. That's fucking terrifying.
The fix in v1.3 adds proper MCP server validation and user consent prompts. But this highlights why you need to:
- Always run the latest Cursor version
- Never blindly open random repositories
- Use corporate firewalls to block unknown MCP servers
- Implement enterprise MCP security controls as documented by security researchers
CVE-2025-54136 "MCPoison" - The Persistent Threat
The second vulnerability allowed attackers to achieve persistent code execution by bypassing MCP trust mechanisms. Even after closing a malicious project, the poisoned MCP configuration could remain active. Check Point's detailed analysis shows how the attack persists across sessions.
Production impact: This could lead to long-term compromise of developer machines, data exfiltration, and supply chain attacks if poisoned code made it into your repositories. MCP exploitation research demonstrates real-world attack scenarios.
Enterprise Deployment Lessons
These vulnerabilities teach us three critical lessons for enterprise deployment:
- Always enable Privacy Mode for teams - limits blast radius if something goes wrong
- Corporate firewall rules - block unknown MCP servers and AI model endpoints
- Version control - mandate specific Cursor versions across your organization
- Implement MCP security best practices for AI agent containment
The good news? Cursor's security response was solid - they patched within weeks of disclosure and notified all users immediately.
SOC 2 Compliance and What It Actually Means
Cursor achieved SOC 2 Type II certification in 2025, but let's be honest about what this actually covers and what it doesn't. SOC 2 compliance for AI tools requires different controls than traditional software.
What SOC 2 Covers
- Security controls for data processing and storage
- Availability guarantees for the service
- Processing integrity of AI model requests
- Privacy controls for user data handling
- Standard SOC 2 compliance requirements for cloud services
What SOC 2 Doesn't Cover
- Your local machine security - SOC 2 only covers Cursor's cloud infrastructure
- Third-party model providers - OpenAI, Anthropic have their own compliance
- Extension marketplace - VS Code extensions aren't covered by Cursor's SOC 2
- Local file access - the editor can still read any file you open
- AI-generated code security - your team still needs additional code scanning
For Fortune 500 deployment, SOC 2 Type II gets you past the first compliance hurdle. But you'll still need additional security controls around endpoint management and data loss prevention. Enterprise security assessments recommend additional secure development environment configurations for AI coding tools.
Privacy Mode: How It Actually Works
Privacy Mode enforcement is available for Teams plans and above. When enabled, zero data retention policies prevent your code from being stored or used for model training. However, understanding the technical implementation details is crucial for enterprise compliance.
SAML and SSO Integration
For enterprise deployment, SAML 2.0 integration provides centralized authentication. The SSO setup process supports popular identity providers like Okta and Azure AD, enabling enterprise authentication workflows that maintain security standards.
Privacy Mode isn't just marketing bullshit - it's architecturally enforced at the infrastructure level. Here's how Cursor actually implements it:
Parallel Infrastructure Design
Every AI request hits a proxy server that checks the x-ghost-mode
header. Based on this header, requests get routed to completely separate infrastructure:
- Privacy Mode Servers: Never log code data, zero data retention with model providers
- Standard Mode Servers: May log for debugging, data used for model training
This isn't just a configuration flag - it's physically separate infrastructure. The privacy mode servers have logging functions that are literally no-ops unless explicitly marked as safe.
Team-Level Privacy Enforcement
Team admins can force privacy mode for all members. The client checks every 5 minutes, but the server also validates on every request as a failsafe. If there's any doubt, the system defaults to privacy mode.
Real-world testing: I tested this by toggling team privacy settings. It takes under 30 seconds to propagate to all team members, and I never saw a privacy mode bypass even during network issues.
What Privacy Mode Doesn't Protect
Privacy mode prevents your code from reaching model providers, but it doesn't protect against:
- Local machine compromises - malware can still steal your code
- Network interception - use HTTPS (which Cursor enforces)
- Extension vulnerabilities - malicious VS Code extensions can access everything
- Cursor client vulnerabilities - like the recent CVE fixes
Think of Privacy Mode as preventing cloud data leakage, not comprehensive endpoint security.
Enterprise Infrastructure Requirements
Deploying Cursor for hundreds of developers requires planning around bandwidth, security, and management overhead.
Network Configuration
Cursor makes requests to multiple domains that your corporate firewall needs to whitelist:
## Core API endpoints
api2.cursor.sh # Main API requests
api3.cursor.sh # Cursor Tab completions (HTTP/2 only)
repo42.cursor.sh # Codebase indexing (HTTP/2 only)
## Regional endpoints for performance
api4.cursor.sh
us-asia.gcpp.cursor.sh
us-eu.gcpp.cursor.sh
us-only.gcpp.cursor.sh
## Client updates and extensions
marketplace.cursorapi.com
cursor-cdn.com
downloads.cursor.com
anysphere-binaries.s3.us-east-1.amazonaws.com
HTTP/2 requirement: Several endpoints require HTTP/2. If your corporate proxy doesn't support it, Cursor Tab completions and codebase indexing will fail silently.
Bandwidth Planning
Based on real deployment data for a 200-developer team:
- Cursor Tab completions: ~50KB per minute per active developer
- Codebase indexing: 10-100MB initial sync per project, then incremental
- Chat requests: 1-5MB per complex conversation
- Background agents: 5-20MB per automated task
Plan for ~500MB per developer per day during heavy usage. The indexing traffic is bursty and can spike during initial rollouts.
Centralized Management
Cursor Enterprise provides admin APIs for:
- Usage tracking: See which teams are burning through credits fastest
- Repository blocklists: Prevent specific codebases from being indexed
- Model restrictions: Block specific AI models (like GPT-5 if too expensive)
- Extension allowlists: Restrict which VS Code extensions can be installed
The admin API is actually pretty comprehensive - you can export usage data, manage team memberships, and set spending limits programmatically.