Skip to main content

CVE-2025-24989: CWE-284: Improper Access Control in Microsoft Microsoft Power Pages

High
VulnerabilityCVE-2025-24989cvecve-2025-24989cwe-284
Published: Wed Feb 19 2025 (02/19/2025, 22:18:21 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Microsoft Power Pages

Description

An improper access control vulnerability in Power Pages allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. This vulnerability has already been mitigated in the service and all affected customers have been notified. This update addressed the registration control bypass. Affected customers have been given instructions on reviewing their sites for potential exploitation and clean up methods. If you've not been notified this vulnerability does not affect you.

AI-Powered Analysis

AILast updated: 07/29/2025, 00:46:34 UTC

Technical Analysis

CVE-2025-24989 is a high-severity improper access control vulnerability (CWE-284) affecting Microsoft Power Pages, a low-code development platform for building business websites and portals. The vulnerability allows an unauthorized attacker to elevate privileges over a network by bypassing the user registration control mechanism. This means that an attacker can potentially register or gain access to restricted areas or functionalities without proper authorization, leading to privilege escalation. The vulnerability does not require any user interaction or prior authentication, making it remotely exploitable with low attack complexity. The CVSS v3.1 score of 8.2 reflects a high impact on integrity and some impact on confidentiality, with no impact on availability. Microsoft has already mitigated this vulnerability in the service and notified affected customers, providing instructions for reviewing sites for potential exploitation and cleanup. No known exploits are currently in the wild. The lack of affected version details suggests this vulnerability may have affected multiple or unspecified versions of Power Pages prior to the patch. The vulnerability's root cause lies in improper access control, allowing bypass of registration controls that should restrict unauthorized user creation or privilege assignment.

Potential Impact

For European organizations using Microsoft Power Pages, this vulnerability poses a significant risk. Unauthorized privilege escalation could allow attackers to access sensitive business data, manipulate website content, or perform administrative actions on portals that handle customer or internal data. This could lead to data breaches, loss of data integrity, and potential compliance violations under GDPR due to unauthorized data access or modification. Since Power Pages is often used for customer-facing portals or internal business applications, exploitation could disrupt business operations or damage reputation. The remote, no-authentication nature of the exploit increases the risk of automated attacks targeting vulnerable deployments. Organizations that have not applied the mitigation or reviewed their sites as advised remain at risk. Although no active exploits are reported, the high severity and ease of exploitation mean attackers could develop exploits rapidly if they become aware of the vulnerability.

Mitigation Recommendations

European organizations should immediately verify that their Microsoft Power Pages environments have received the latest security updates and patches from Microsoft that address CVE-2025-24989. They should follow the vendor's instructions to review all Power Pages sites for signs of unauthorized registrations or privilege escalations, including audit logs and user account changes. Implement strict monitoring and alerting on user registration and privilege assignment events. Restrict network access to Power Pages management interfaces to trusted IPs where possible. Conduct penetration testing focused on access control mechanisms in Power Pages portals. Additionally, organizations should review and harden their overall identity and access management policies, ensuring least privilege principles are enforced. Regularly update and patch all components of the Power Platform ecosystem to prevent chained exploits. Finally, maintain incident response readiness to quickly contain and remediate any detected exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-01-30T15:14:20.992Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68881727ad5a09ad0088bc74

Added to database: 7/29/2025, 12:34:47 AM

Last enriched: 7/29/2025, 12:46:34 AM

Last updated: 7/29/2025, 12:46:34 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats