Skip to main content

CVE-2025-22287: CWE-862 Missing Authorization in Eniture Technology LTL Freight Quotes – FreightQuote Edition

Medium
VulnerabilityCVE-2025-22287cvecve-2025-22287cwe-862
Published: Mon May 19 2025 (05/19/2025, 17:56:54 UTC)
Source: CVE
Vendor/Project: Eniture Technology
Product: LTL Freight Quotes – FreightQuote Edition

Description

Missing Authorization vulnerability in Eniture Technology LTL Freight Quotes – FreightQuote Edition allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects LTL Freight Quotes – FreightQuote Edition: from n/a through 2.3.11.

AI-Powered Analysis

AILast updated: 07/11/2025, 14:02:04 UTC

Technical Analysis

CVE-2025-22287 is a security vulnerability classified under CWE-862 (Missing Authorization) affecting Eniture Technology's LTL Freight Quotes – FreightQuote Edition software, versions up to 2.3.11. This vulnerability arises from improperly configured access control mechanisms, allowing users with limited privileges (PR:L - privileges required low) to perform actions or access resources beyond their authorized scope without requiring user interaction (UI:N). The vulnerability is remotely exploitable over the network (AV:N) and does not require user interaction, which increases its risk profile. The impact vector indicates that while confidentiality is not compromised (C:N), there is a potential for integrity and availability to be affected (I:L, A:L), meaning attackers could alter data or disrupt service availability to some extent. The CVSS score of 5.4 (medium severity) reflects these factors. The flaw is due to missing or incorrect enforcement of authorization checks, which could allow an attacker to bypass security controls and perform unauthorized operations within the freight quoting system. This system is typically used by logistics and supply chain organizations to obtain freight shipping quotes for less-than-truckload (LTL) shipments, making it a critical component in operational workflows. No known exploits have been reported in the wild yet, and no patches have been linked at the time of this analysis, indicating that organizations should prioritize mitigation and monitoring. The vulnerability was publicly disclosed in May 2025, with the issue reserved earlier in January 2025. Given the nature of the flaw, attackers could potentially manipulate freight quote data or disrupt quoting services, impacting business operations and trustworthiness of logistics data.

Potential Impact

For European organizations, especially those involved in logistics, supply chain management, and freight forwarding, this vulnerability poses a tangible risk. Unauthorized modification of freight quotes or disruption of quoting services could lead to financial losses, operational delays, and reputational damage. Since the affected software is specialized for LTL freight quotes, companies relying on this tool for pricing and shipment planning could experience inaccurate pricing data or denial of service conditions, affecting customer satisfaction and contractual obligations. Additionally, integrity compromises could facilitate fraudulent activities such as price manipulation or shipment misrouting. The medium severity rating suggests that while the threat is not critical, it is significant enough to warrant immediate attention, particularly for organizations with high dependency on this software. The absence of known exploits reduces immediate risk but does not eliminate the possibility of future attacks. European organizations must consider the potential cascading effects on supply chains, especially given the interconnected nature of freight logistics across EU member states and neighboring countries.

Mitigation Recommendations

1. Immediate review and tightening of access control policies within the LTL Freight Quotes – FreightQuote Edition software to ensure proper authorization checks are enforced for all user actions. 2. Implement role-based access control (RBAC) with the principle of least privilege, ensuring users have only the minimum necessary permissions. 3. Monitor and audit user activities related to freight quoting operations to detect anomalous or unauthorized actions promptly. 4. Engage with Eniture Technology for official patches or updates addressing CVE-2025-22287 and apply them as soon as they become available. 5. Employ network segmentation and firewall rules to limit access to the freight quoting system to trusted users and networks only. 6. Conduct penetration testing and vulnerability assessments focused on authorization mechanisms to identify and remediate similar weaknesses proactively. 7. Educate staff on the importance of access controls and encourage reporting of suspicious system behavior. 8. Consider implementing compensating controls such as multi-factor authentication (MFA) for users accessing the freight quoting system to reduce the risk of unauthorized access.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Patchstack
Date Reserved
2025-01-03T13:15:52.398Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeb140

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/11/2025, 2:02:04 PM

Last updated: 8/6/2025, 10:33:10 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats