CVE-2025-13008: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in M-Files Corporation M-Files Server
An information disclosure vulnerability in M-Files Server before versions 25.12.15491.7, 25.8 LTS SR3, 25.2 LTS SR3 and 24.8 LTS SR5 allows an authenticated attacker using M-Files Web to capture session tokens of other active users.
AI Analysis
Technical Summary
CVE-2025-13008 is an information disclosure vulnerability classified under CWE-359 (Exposure of Private Personal Information to an Unauthorized Actor) affecting M-Files Server before versions 25.12.15491.7, 25.8 LTS SR3, 25.2 LTS SR3, and 24.8 LTS SR5. The flaw allows an authenticated attacker who has access to the M-Files Web interface to capture session tokens belonging to other active users. Session tokens are critical for maintaining authenticated sessions; if compromised, an attacker can impersonate other users, gaining unauthorized access to sensitive documents and data managed by M-Files. The vulnerability does not require elevated privileges beyond authentication but does require user interaction, such as using the web interface. The CVSS v4.0 score is 8.6 (high), reflecting network attack vector, low attack complexity, no privileges required, but user interaction needed, and high impact on confidentiality, integrity, and availability. No known exploits have been reported in the wild, and no official patches were linked at the time of disclosure, though vendors typically release updates promptly. The vulnerability arises from improper session token handling in the web interface, allowing token capture across user sessions. This can lead to session hijacking, unauthorized data access, and potential data leakage of private personal information stored within M-Files. Organizations relying on M-Files for document and information management should prioritize remediation to prevent exploitation.
Potential Impact
For European organizations, the impact of CVE-2025-13008 can be significant due to the sensitive nature of data managed by M-Files Server, which is widely used for document management in sectors such as finance, healthcare, legal, and government. Successful exploitation can lead to unauthorized access to confidential documents, intellectual property theft, and exposure of private personal information, potentially violating GDPR and other data protection regulations. The compromise of session tokens can facilitate lateral movement within networks, increasing the risk of broader breaches. The integrity of documents may also be compromised if attackers impersonate legitimate users. Availability impact is rated high as session hijacking can disrupt normal user operations. The reputational damage and regulatory penalties resulting from data breaches in Europe can be substantial. Organizations with remote or hybrid workforces accessing M-Files Web interfaces are particularly vulnerable. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits rapidly after disclosure.
Mitigation Recommendations
1. Apply official patches from M-Files Corporation immediately once available for all affected versions. 2. Restrict access to M-Files Web interfaces using network segmentation, VPNs, or IP whitelisting to limit exposure. 3. Enforce multi-factor authentication (MFA) for all users accessing M-Files Web to reduce risk from compromised credentials. 4. Implement strict session management policies, including short session timeouts and detection of concurrent sessions. 5. Monitor logs for unusual session token usage or multiple sessions from different IPs for the same user. 6. Educate users about phishing and social engineering risks that could lead to credential compromise. 7. Conduct regular security assessments and penetration testing focused on web application session handling. 8. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block suspicious session token activities. 9. Review and minimize user privileges within M-Files to limit potential damage from compromised sessions. 10. Maintain an incident response plan tailored to session hijacking scenarios to enable rapid containment.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Finland, Norway, Denmark, Belgium, Switzerland
CVE-2025-13008: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in M-Files Corporation M-Files Server
Description
An information disclosure vulnerability in M-Files Server before versions 25.12.15491.7, 25.8 LTS SR3, 25.2 LTS SR3 and 24.8 LTS SR5 allows an authenticated attacker using M-Files Web to capture session tokens of other active users.
AI-Powered Analysis
Technical Analysis
CVE-2025-13008 is an information disclosure vulnerability classified under CWE-359 (Exposure of Private Personal Information to an Unauthorized Actor) affecting M-Files Server before versions 25.12.15491.7, 25.8 LTS SR3, 25.2 LTS SR3, and 24.8 LTS SR5. The flaw allows an authenticated attacker who has access to the M-Files Web interface to capture session tokens belonging to other active users. Session tokens are critical for maintaining authenticated sessions; if compromised, an attacker can impersonate other users, gaining unauthorized access to sensitive documents and data managed by M-Files. The vulnerability does not require elevated privileges beyond authentication but does require user interaction, such as using the web interface. The CVSS v4.0 score is 8.6 (high), reflecting network attack vector, low attack complexity, no privileges required, but user interaction needed, and high impact on confidentiality, integrity, and availability. No known exploits have been reported in the wild, and no official patches were linked at the time of disclosure, though vendors typically release updates promptly. The vulnerability arises from improper session token handling in the web interface, allowing token capture across user sessions. This can lead to session hijacking, unauthorized data access, and potential data leakage of private personal information stored within M-Files. Organizations relying on M-Files for document and information management should prioritize remediation to prevent exploitation.
Potential Impact
For European organizations, the impact of CVE-2025-13008 can be significant due to the sensitive nature of data managed by M-Files Server, which is widely used for document management in sectors such as finance, healthcare, legal, and government. Successful exploitation can lead to unauthorized access to confidential documents, intellectual property theft, and exposure of private personal information, potentially violating GDPR and other data protection regulations. The compromise of session tokens can facilitate lateral movement within networks, increasing the risk of broader breaches. The integrity of documents may also be compromised if attackers impersonate legitimate users. Availability impact is rated high as session hijacking can disrupt normal user operations. The reputational damage and regulatory penalties resulting from data breaches in Europe can be substantial. Organizations with remote or hybrid workforces accessing M-Files Web interfaces are particularly vulnerable. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits rapidly after disclosure.
Mitigation Recommendations
1. Apply official patches from M-Files Corporation immediately once available for all affected versions. 2. Restrict access to M-Files Web interfaces using network segmentation, VPNs, or IP whitelisting to limit exposure. 3. Enforce multi-factor authentication (MFA) for all users accessing M-Files Web to reduce risk from compromised credentials. 4. Implement strict session management policies, including short session timeouts and detection of concurrent sessions. 5. Monitor logs for unusual session token usage or multiple sessions from different IPs for the same user. 6. Educate users about phishing and social engineering risks that could lead to credential compromise. 7. Conduct regular security assessments and penetration testing focused on web application session handling. 8. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block suspicious session token activities. 9. Review and minimize user privileges within M-Files to limit potential damage from compromised sessions. 10. Maintain an incident response plan tailored to session hijacking scenarios to enable rapid containment.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- M-Files Corporation
- Date Reserved
- 2025-11-11T14:42:39.451Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6944fb8919341fe1888ac951
Added to database: 12/19/2025, 7:15:21 AM
Last enriched: 12/19/2025, 7:31:46 AM
Last updated: 12/19/2025, 10:09:17 AM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14455: CWE-862 Missing Authorization in wpchill Image Photo Gallery Final Tiles Grid
MediumCVE-2025-12361: CWE-862 Missing Authorization in saadiqbal myCred – Points Management System For Gamification, Ranks, Badges, and Loyalty Program.
MediumCVE-2025-66524: CWE-502 Deserialization of Untrusted Data in Apache Software Foundation Apache NiFi
HighCVE-2023-44247: Execute unauthorized code or commands in Fortinet FortiOS
MediumCVE-2025-66522: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Foxit Software Inc. pdfonline.foxit.com
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.