Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13765: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in Devolutions Server

0
Unknown
VulnerabilityCVE-2025-13765cvecve-2025-13765cwe-200
Published: Thu Nov 27 2025 (11/27/2025, 15:30:13 UTC)
Source: CVE Database V5
Vendor/Project: Devolutions
Product: Server

Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

AI-Powered Analysis

AILast updated: 11/27/2025, 16:01:16 UTC

Technical Analysis

CVE-2025-13765 is a security vulnerability identified in Devolutions Server, a privileged access management and remote connection management solution widely used in enterprise environments. The flaw involves the exposure of email service credentials to users who do not have administrative rights, violating the principle of least privilege and confidentiality. Specifically, versions of Devolutions Server before 2025.2.21 and 2025.3.9 improperly handle access controls, allowing non-admin users to retrieve sensitive email credentials that should be restricted. This vulnerability is classified under CWE-200, which pertains to the exposure of sensitive information to unauthorized actors. The exposure of email credentials can lead to unauthorized access to email systems, enabling attackers to intercept communications, perform phishing campaigns, or escalate privileges within the network. Although no exploits have been reported in the wild, the vulnerability poses a significant risk due to the sensitivity of the leaked information and the potential for misuse. The vulnerability requires authenticated access but no administrative privileges or user interaction, increasing the risk since any authenticated user could exploit it. The absence of a CVSS score necessitates an assessment based on the impact on confidentiality, ease of exploitation, and scope of affected systems. Devolutions Server is commonly deployed in enterprise environments across Europe, especially in sectors requiring secure remote access and credential management, such as finance, government, and critical infrastructure.

Potential Impact

The primary impact of CVE-2025-13765 on European organizations is the unauthorized disclosure of email service credentials to non-administrative users. This can lead to several downstream risks including unauthorized access to corporate email accounts, interception of sensitive communications, and the potential for phishing or spear-phishing attacks leveraging compromised credentials. Additionally, attackers could use the exposed credentials to escalate privileges or move laterally within the network, compromising other critical systems. For organizations in regulated industries such as finance, healthcare, and government, this exposure could result in violations of data protection regulations like GDPR, leading to legal and financial penalties. The breach of email credentials also undermines trust in the organization's security posture and could damage reputation. Since Devolutions Server is often used to manage privileged access, the compromise of email credentials could serve as a stepping stone for more extensive attacks targeting critical infrastructure or sensitive data repositories within European enterprises.

Mitigation Recommendations

To mitigate the risks posed by CVE-2025-13765, European organizations should take the following specific actions: 1) Immediately audit user permissions in Devolutions Server to ensure that only necessary users have access to sensitive credential information, applying the principle of least privilege rigorously. 2) Monitor and analyze access logs for unusual or unauthorized attempts to retrieve email credentials. 3) Implement network segmentation and strict access controls around the Devolutions Server environment to limit exposure. 4) Once patches or updates become available from Devolutions, prioritize their deployment to affected systems without delay. 5) Consider temporarily disabling or restricting email service credential storage or access within Devolutions Server if feasible until a patch is applied. 6) Educate users about the risks of credential exposure and enforce multi-factor authentication (MFA) on email accounts to reduce the impact of credential compromise. 7) Conduct regular security assessments and penetration testing focused on privileged access management solutions to detect similar vulnerabilities proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
DEVOLUTIONS
Date Reserved
2025-11-27T14:55:53.956Z
Cvss Version
null
State
PUBLISHED

Threat ID: 69287327a95a569c55dd13f0

Added to database: 11/27/2025, 3:49:59 PM

Last enriched: 11/27/2025, 4:01:16 PM

Last updated: 11/27/2025, 6:39:32 PM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats