CVE-2025-41096: CWE-639 Authorization Bypass Through User-Controlled Key in GLOBAL PLANNING SOLUTIONS S.L (GPS) BOLD Workplanner
Insecure Direct Object Reference (IDOR) vulnerability in BOLD Workplanner in versions prior to 2.5.25 (4935b438f9b), consisting of a lack of adequate validation of user input, allowing an authenticated user to access to the dates of the current contract details using unauthorised internal identifiers.
AI Analysis
Technical Summary
CVE-2025-41096 is an Insecure Direct Object Reference (IDOR) vulnerability identified in the BOLD Workplanner software developed by GLOBAL PLANNING SOLUTIONS S.L (GPS). This vulnerability affects versions prior to 2.5.25, specifically version 2.5.24 and earlier. The core issue stems from inadequate validation of user-supplied input, allowing authenticated users to manipulate internal identifiers to gain unauthorized access to sensitive contract date details. The vulnerability is classified under CWE-639, which relates to authorization bypass through user-controlled keys. The CVSS v4.0 base score is 7.1, indicating a high severity level. The vector details reveal that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), does not require any privileges (PR:L) beyond authentication, and no user interaction (UI:N) is needed. The vulnerability impacts confidentiality (VC:H) but not integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability allows an attacker who is authenticated to bypass authorization controls and access contract-related date information that should be restricted, potentially exposing sensitive business data.
Potential Impact
For European organizations using BOLD Workplanner, this vulnerability poses a significant risk to the confidentiality of contract-related information. Unauthorized access to contract dates could lead to business intelligence leaks, competitive disadvantages, or violations of data protection regulations such as GDPR if personal or sensitive data is involved. Since the vulnerability requires authentication but no elevated privileges, any compromised or legitimate user account could be leveraged to exploit this flaw, increasing the attack surface. The exposure of contract timelines could also facilitate further targeted attacks or fraud. Given the high severity and the nature of the data involved, organizations in sectors such as manufacturing, logistics, or project management that rely on BOLD Workplanner for scheduling and contract management are particularly at risk. The lack of known exploits in the wild provides a window for proactive mitigation, but the absence of a patch at the time of disclosure necessitates immediate compensating controls.
Mitigation Recommendations
European organizations should immediately audit their BOLD Workplanner deployments to identify affected versions (prior to 2.5.25). Until an official patch is released, implement strict access controls and monitor authenticated user activities for unusual access patterns to contract data. Employ network segmentation to limit access to the Workplanner system only to necessary personnel. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of compromised credentials being used to exploit this vulnerability. Additionally, conduct regular security training to raise awareness about the risks of credential misuse. Organizations should also engage with GLOBAL PLANNING SOLUTIONS S.L to obtain timely patches or updates and apply them promptly once available. Logging and alerting on access to sensitive contract information should be enhanced to detect potential exploitation attempts early.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium
CVE-2025-41096: CWE-639 Authorization Bypass Through User-Controlled Key in GLOBAL PLANNING SOLUTIONS S.L (GPS) BOLD Workplanner
Description
Insecure Direct Object Reference (IDOR) vulnerability in BOLD Workplanner in versions prior to 2.5.25 (4935b438f9b), consisting of a lack of adequate validation of user input, allowing an authenticated user to access to the dates of the current contract details using unauthorised internal identifiers.
AI-Powered Analysis
Technical Analysis
CVE-2025-41096 is an Insecure Direct Object Reference (IDOR) vulnerability identified in the BOLD Workplanner software developed by GLOBAL PLANNING SOLUTIONS S.L (GPS). This vulnerability affects versions prior to 2.5.25, specifically version 2.5.24 and earlier. The core issue stems from inadequate validation of user-supplied input, allowing authenticated users to manipulate internal identifiers to gain unauthorized access to sensitive contract date details. The vulnerability is classified under CWE-639, which relates to authorization bypass through user-controlled keys. The CVSS v4.0 base score is 7.1, indicating a high severity level. The vector details reveal that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), does not require any privileges (PR:L) beyond authentication, and no user interaction (UI:N) is needed. The vulnerability impacts confidentiality (VC:H) but not integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability allows an attacker who is authenticated to bypass authorization controls and access contract-related date information that should be restricted, potentially exposing sensitive business data.
Potential Impact
For European organizations using BOLD Workplanner, this vulnerability poses a significant risk to the confidentiality of contract-related information. Unauthorized access to contract dates could lead to business intelligence leaks, competitive disadvantages, or violations of data protection regulations such as GDPR if personal or sensitive data is involved. Since the vulnerability requires authentication but no elevated privileges, any compromised or legitimate user account could be leveraged to exploit this flaw, increasing the attack surface. The exposure of contract timelines could also facilitate further targeted attacks or fraud. Given the high severity and the nature of the data involved, organizations in sectors such as manufacturing, logistics, or project management that rely on BOLD Workplanner for scheduling and contract management are particularly at risk. The lack of known exploits in the wild provides a window for proactive mitigation, but the absence of a patch at the time of disclosure necessitates immediate compensating controls.
Mitigation Recommendations
European organizations should immediately audit their BOLD Workplanner deployments to identify affected versions (prior to 2.5.25). Until an official patch is released, implement strict access controls and monitor authenticated user activities for unusual access patterns to contract data. Employ network segmentation to limit access to the Workplanner system only to necessary personnel. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of compromised credentials being used to exploit this vulnerability. Additionally, conduct regular security training to raise awareness about the risks of credential misuse. Organizations should also engage with GLOBAL PLANNING SOLUTIONS S.L to obtain timely patches or updates and apply them promptly once available. Logging and alerting on access to sensitive contract information should be enhanced to detect potential exploitation attempts early.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- INCIBE
- Date Reserved
- 2025-04-16T09:09:37.996Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68dbbca396e5c3a04c0b3788
Added to database: 9/30/2025, 11:18:59 AM
Last enriched: 9/30/2025, 11:19:36 AM
Last updated: 9/30/2025, 2:16:18 PM
Views: 8
Related Threats
CVE-2025-6034: CWE-125 Out-of-bounds Read in NI Circuit Design Suite
HighCVE-2025-6033: CWE-787 - Out of Bounds Write in NI Circuit Design Suite
HighCVE-2025-7493: Insufficient Granularity of Access Control in Red Hat Red Hat Enterprise Linux 10
CriticalCVE-2025-54477: CWE-203 Observable Discrepancy in Joomla! Project Joomla! CMS
MediumCVE-2025-54476: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Joomla! Project Joomla! CMS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.