CVE-2025-34220: CWE-306 Missing Authentication for Critical Function in Vasion Print Virtual Appliance Host
Vasion Print (formerly PrinterLogic) Virtual Appliance Host prior to version 25.1.102 and Application prior to version 25.1.1413 (VA/SaaS deployments) contains a /api-gateway/identity/search-groups endpoint that does not require authentication. Requests to https://<tenant>.printercloud10.com/api-gateway/identity/search-groups and adjustments to the `Host` header allow an unauthenticated remote attacker to enumerate every group object stored for that tenant. The response includes internal identifiers (group ID, source service ID, Azure AD object IDs, creation timestamps, and tenant IDs). This vulnerability has been confirmed to be remediated, but it is unclear as to when the patch was introduced.
AI Analysis
Technical Summary
CVE-2025-34220 is a medium-severity vulnerability affecting Vasion Print Virtual Appliance Host (formerly PrinterLogic) versions prior to 25.1.102 and Application versions prior to 25.1.1413 in VA/SaaS deployments. The vulnerability stems from a missing authentication control on the /api-gateway/identity/search-groups endpoint. This endpoint can be accessed remotely without any authentication, allowing an unauthenticated attacker to enumerate all group objects associated with a specific tenant. By sending crafted requests to https://<tenant>.printercloud10.com/api-gateway/identity/search-groups and manipulating the Host header, the attacker can retrieve sensitive internal identifiers such as group IDs, source service IDs, Azure Active Directory object IDs, creation timestamps, and tenant IDs. These details can be leveraged for further reconnaissance or targeted attacks against the tenant's environment. The vulnerability is classified under CWE-306 (Missing Authentication for Critical Function) and CWE-200 (Information Exposure). Although the vendor has confirmed remediation, the exact patch introduction date is unclear. The CVSS v4.0 base score is 6.9, reflecting a network-exploitable vulnerability with no authentication or user interaction required, but with limited impact confined to information disclosure without direct integrity or availability compromise.
Potential Impact
For European organizations using Vasion Print Virtual Appliance Host or its SaaS application, this vulnerability poses a significant risk of information leakage. The exposure of internal group identifiers and Azure AD object IDs can facilitate targeted phishing, privilege escalation, or lateral movement within the organization's network. Attackers can map the tenant's group structure and potentially correlate this data with other leaked information to identify high-value targets or privileged accounts. While the vulnerability does not directly allow modification or disruption of services, the confidentiality breach can undermine organizational security posture and compliance with data protection regulations like GDPR. Additionally, the exposure of tenant IDs and timestamps could aid in timing attacks or social engineering campaigns. Given the widespread use of Azure AD in European enterprises, the impact is amplified in environments relying heavily on cloud identity services integrated with Vasion Print. The lack of authentication requirement increases the attack surface, enabling remote exploitation without prior access or user interaction.
Mitigation Recommendations
Organizations should immediately verify their Vasion Print Virtual Appliance Host and SaaS application versions and upgrade to versions 25.1.102 or later for the appliance and 25.1.1413 or later for the application to ensure the vulnerability is patched. In the absence of immediate patching, network-level controls should be implemented to restrict access to the /api-gateway/identity/search-groups endpoint, such as firewall rules or API gateway policies limiting requests to trusted IP ranges or authenticated users only. Monitoring and logging of access to this endpoint should be enhanced to detect anomalous or unauthorized queries. Additionally, organizations should review and tighten Azure AD group permissions and audit group membership changes to minimize the impact of potential enumeration. Employing Web Application Firewalls (WAF) with custom rules to block unauthenticated requests to sensitive API endpoints can provide a temporary protective layer. Finally, security teams should conduct threat hunting exercises to identify any prior exploitation attempts and update incident response plans to address potential information disclosure scenarios related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain
CVE-2025-34220: CWE-306 Missing Authentication for Critical Function in Vasion Print Virtual Appliance Host
Description
Vasion Print (formerly PrinterLogic) Virtual Appliance Host prior to version 25.1.102 and Application prior to version 25.1.1413 (VA/SaaS deployments) contains a /api-gateway/identity/search-groups endpoint that does not require authentication. Requests to https://<tenant>.printercloud10.com/api-gateway/identity/search-groups and adjustments to the `Host` header allow an unauthenticated remote attacker to enumerate every group object stored for that tenant. The response includes internal identifiers (group ID, source service ID, Azure AD object IDs, creation timestamps, and tenant IDs). This vulnerability has been confirmed to be remediated, but it is unclear as to when the patch was introduced.
AI-Powered Analysis
Technical Analysis
CVE-2025-34220 is a medium-severity vulnerability affecting Vasion Print Virtual Appliance Host (formerly PrinterLogic) versions prior to 25.1.102 and Application versions prior to 25.1.1413 in VA/SaaS deployments. The vulnerability stems from a missing authentication control on the /api-gateway/identity/search-groups endpoint. This endpoint can be accessed remotely without any authentication, allowing an unauthenticated attacker to enumerate all group objects associated with a specific tenant. By sending crafted requests to https://<tenant>.printercloud10.com/api-gateway/identity/search-groups and manipulating the Host header, the attacker can retrieve sensitive internal identifiers such as group IDs, source service IDs, Azure Active Directory object IDs, creation timestamps, and tenant IDs. These details can be leveraged for further reconnaissance or targeted attacks against the tenant's environment. The vulnerability is classified under CWE-306 (Missing Authentication for Critical Function) and CWE-200 (Information Exposure). Although the vendor has confirmed remediation, the exact patch introduction date is unclear. The CVSS v4.0 base score is 6.9, reflecting a network-exploitable vulnerability with no authentication or user interaction required, but with limited impact confined to information disclosure without direct integrity or availability compromise.
Potential Impact
For European organizations using Vasion Print Virtual Appliance Host or its SaaS application, this vulnerability poses a significant risk of information leakage. The exposure of internal group identifiers and Azure AD object IDs can facilitate targeted phishing, privilege escalation, or lateral movement within the organization's network. Attackers can map the tenant's group structure and potentially correlate this data with other leaked information to identify high-value targets or privileged accounts. While the vulnerability does not directly allow modification or disruption of services, the confidentiality breach can undermine organizational security posture and compliance with data protection regulations like GDPR. Additionally, the exposure of tenant IDs and timestamps could aid in timing attacks or social engineering campaigns. Given the widespread use of Azure AD in European enterprises, the impact is amplified in environments relying heavily on cloud identity services integrated with Vasion Print. The lack of authentication requirement increases the attack surface, enabling remote exploitation without prior access or user interaction.
Mitigation Recommendations
Organizations should immediately verify their Vasion Print Virtual Appliance Host and SaaS application versions and upgrade to versions 25.1.102 or later for the appliance and 25.1.1413 or later for the application to ensure the vulnerability is patched. In the absence of immediate patching, network-level controls should be implemented to restrict access to the /api-gateway/identity/search-groups endpoint, such as firewall rules or API gateway policies limiting requests to trusted IP ranges or authenticated users only. Monitoring and logging of access to this endpoint should be enhanced to detect anomalous or unauthorized queries. Additionally, organizations should review and tighten Azure AD group permissions and audit group membership changes to minimize the impact of potential enumeration. Employing Web Application Firewalls (WAF) with custom rules to block unauthenticated requests to sensitive API endpoints can provide a temporary protective layer. Finally, security teams should conduct threat hunting exercises to identify any prior exploitation attempts and update incident response plans to address potential information disclosure scenarios related to this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulnCheck
- Date Reserved
- 2025-04-15T19:15:22.574Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68daefb54b0d68cddf56c5de
Added to database: 9/29/2025, 8:44:37 PM
Last enriched: 9/29/2025, 8:47:02 PM
Last updated: 10/2/2025, 12:10:59 AM
Views: 6
Related Threats
CVE-2025-61600: CWE-400: Uncontrolled Resource Consumption in stalwartlabs stalwart
HighCVE-2025-54086: Vulnerability in Absolute Security Secure Access
MediumCVE-2025-61603: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-61595: CWE-400: Uncontrolled Resource Consumption in MANTRA-Chain mantrachain
HighCVE-2025-57443: n/a
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.