Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-4433: CWE-284: Improper Access Control in Devolutions Server

0
High
VulnerabilityCVE-2025-4433cvecve-2025-4433cwe-284
Published: Fri May 30 2025 (05/30/2025, 12:16:03 UTC)
Source: CVE Database V5
Vendor/Project: Devolutions
Product: Server

Description

CVE-2025-4433 is a high-severity improper access control vulnerability in Devolutions Server versions 2025. 1. 7. 0 and earlier. It allows a non-administrative user who has both "User Management" and "User Group Management" permissions to escalate privileges by adding users to administrative groups. The vulnerability requires no user interaction and can be exploited remotely over the network. This flaw compromises confidentiality, integrity, and availability by enabling unauthorized administrative access. No known exploits are currently reported in the wild. European organizations using Devolutions Server should prioritize patching or applying compensating controls to prevent privilege escalation attacks. Countries with significant adoption of Devolutions Server and critical infrastructure relying on it are at higher risk.

AI-Powered Analysis

AILast updated: 12/02/2025, 17:49:35 UTC

Technical Analysis

CVE-2025-4433 is an improper access control vulnerability classified under CWE-284 affecting Devolutions Server versions 2025.1.7.0 and earlier. The vulnerability arises from insufficient validation in the user group management functionality. Specifically, a non-administrative user who possesses both "User Management" and "User Group Management" permissions can exploit this flaw to escalate their privileges by adding users to groups that have administrative rights. This bypasses intended access restrictions and grants unauthorized administrative control over the server. The vulnerability has a CVSS 4.0 base score of 8.7, indicating high severity, with an attack vector that is network-based (AV:N), low attack complexity (AC:L), no privileges required beyond the specified permissions (PR:L), and no user interaction needed (UI:N). The impact metrics indicate high confidentiality, integrity, and availability impacts (C:H/I:H/A:H). Although no known exploits have been reported in the wild, the ease of exploitation and the critical nature of administrative privileges make this a significant threat. The vulnerability affects all installations where the specified permissions are granted to non-administrative users, potentially allowing lateral movement and full control over the Devolutions Server environment. As Devolutions Server is used for privileged access management and remote connection management, exploitation could lead to widespread compromise of sensitive credentials and systems managed through the platform.

Potential Impact

For European organizations, the impact of CVE-2025-4433 can be severe due to the critical role Devolutions Server plays in managing privileged access and remote connections. Unauthorized administrative access could lead to full compromise of the server, exposing sensitive credentials, configuration data, and access to connected systems. This could facilitate further lateral movement within networks, data exfiltration, disruption of services, and potential sabotage of critical infrastructure. Organizations in sectors such as finance, energy, government, and healthcare, which often rely on robust privileged access management, face heightened risks. The vulnerability undermines trust in access controls and could result in regulatory penalties under GDPR if personal data is exposed. Additionally, the lack of known exploits in the wild does not diminish the urgency, as the vulnerability is straightforward to exploit by insiders or attackers who have gained limited access. The potential for privilege escalation means that even users with limited permissions can gain full administrative control, increasing the threat surface significantly.

Mitigation Recommendations

To mitigate CVE-2025-4433, European organizations should immediately review and restrict the assignment of "User Management" and "User Group Management" permissions to only the most trusted and necessary personnel. Implement strict role-based access controls (RBAC) to minimize the number of users with overlapping permissions that enable exploitation. Monitor and audit all changes to user groups and permissions in real-time to detect unauthorized privilege escalations promptly. Deploy network segmentation and multi-factor authentication (MFA) to reduce the risk of initial access by attackers. Apply vendor patches or updates as soon as they become available; if patches are not yet released, consider temporary compensating controls such as disabling user group management features for non-administrators or isolating the Devolutions Server from less trusted networks. Conduct regular security awareness training to ensure administrators understand the risks of privilege misuse. Finally, integrate Devolutions Server logs with centralized security information and event management (SIEM) systems to enhance detection capabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
DEVOLUTIONS
Date Reserved
2025-05-08T13:12:45.684Z
Cvss Version
null
State
PUBLISHED

Threat ID: 6839a468182aa0cae2aec752

Added to database: 5/30/2025, 12:28:24 PM

Last enriched: 12/2/2025, 5:49:35 PM

Last updated: 1/7/2026, 8:53:47 AM

Views: 58

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats