CVE-2025-52804: CWE-862 Missing Authorization in uxper Nuss
Missing Authorization vulnerability in uxper Nuss allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Nuss: from n/a through 1.3.3.
AI Analysis
Technical Summary
CVE-2025-52804 is a high-severity vulnerability classified under CWE-862, which pertains to Missing Authorization. This vulnerability affects the product Nuss developed by uxper, specifically versions up to 1.3.3. The core issue is that certain functionalities within Nuss are accessible without proper access control list (ACL) enforcement, allowing unauthorized users to access or invoke functions that should be restricted. According to the CVSS 3.1 vector (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N), the vulnerability can be exploited remotely over the network without any privileges or user interaction, making it relatively easy to exploit. The impact is primarily on the integrity of the system, as unauthorized users can perform actions that may alter data or system state, but confidentiality and availability are not directly affected. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that mitigation may require vendor intervention or configuration changes. The vulnerability was published on July 16, 2025, with the reservation date on June 19, 2025, suggesting recent discovery and disclosure. The lack of a patch and the ability to exploit remotely without authentication make this a significant risk for organizations using Nuss in their environments.
Potential Impact
For European organizations, the impact of CVE-2025-52804 can be substantial, especially for those relying on the Nuss product for critical business operations. Unauthorized access to restricted functionalities can lead to unauthorized data manipulation, configuration changes, or other integrity breaches that may disrupt business processes or lead to compliance violations under regulations such as GDPR. Although confidentiality and availability are not directly compromised, the integrity impact can cascade into operational disruptions or data trustworthiness issues. Organizations in sectors with stringent regulatory requirements, such as finance, healthcare, and government, may face increased risk of non-compliance and reputational damage. The remote and unauthenticated nature of the exploit increases the attack surface, making perimeter defenses alone insufficient. European entities with interconnected systems or those exposed to the internet are particularly vulnerable, as attackers can leverage this flaw to gain unauthorized control over system functions without needing valid credentials or user interaction.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement compensating controls immediately. These include restricting network access to the Nuss application to trusted IP ranges using firewalls or VPNs, thereby limiting exposure to potential attackers. Implement strict monitoring and logging of all access to Nuss functionalities to detect anomalous or unauthorized activities promptly. Employ application-layer gateways or web application firewalls (WAFs) to enforce additional access controls and filter unauthorized requests targeting vulnerable functions. Conduct thorough access reviews and harden ACL configurations where possible, even if the product itself lacks proper enforcement. Engage with the vendor uxper to obtain timelines for patches or updates and participate in any available early access or beta testing for fixes. Additionally, prepare incident response plans tailored to potential exploitation scenarios of this vulnerability to minimize damage if an attack occurs. Regularly update threat intelligence feeds to stay informed about any emerging exploits or mitigation techniques related to CVE-2025-52804.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-52804: CWE-862 Missing Authorization in uxper Nuss
Description
Missing Authorization vulnerability in uxper Nuss allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Nuss: from n/a through 1.3.3.
AI-Powered Analysis
Technical Analysis
CVE-2025-52804 is a high-severity vulnerability classified under CWE-862, which pertains to Missing Authorization. This vulnerability affects the product Nuss developed by uxper, specifically versions up to 1.3.3. The core issue is that certain functionalities within Nuss are accessible without proper access control list (ACL) enforcement, allowing unauthorized users to access or invoke functions that should be restricted. According to the CVSS 3.1 vector (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N), the vulnerability can be exploited remotely over the network without any privileges or user interaction, making it relatively easy to exploit. The impact is primarily on the integrity of the system, as unauthorized users can perform actions that may alter data or system state, but confidentiality and availability are not directly affected. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that mitigation may require vendor intervention or configuration changes. The vulnerability was published on July 16, 2025, with the reservation date on June 19, 2025, suggesting recent discovery and disclosure. The lack of a patch and the ability to exploit remotely without authentication make this a significant risk for organizations using Nuss in their environments.
Potential Impact
For European organizations, the impact of CVE-2025-52804 can be substantial, especially for those relying on the Nuss product for critical business operations. Unauthorized access to restricted functionalities can lead to unauthorized data manipulation, configuration changes, or other integrity breaches that may disrupt business processes or lead to compliance violations under regulations such as GDPR. Although confidentiality and availability are not directly compromised, the integrity impact can cascade into operational disruptions or data trustworthiness issues. Organizations in sectors with stringent regulatory requirements, such as finance, healthcare, and government, may face increased risk of non-compliance and reputational damage. The remote and unauthenticated nature of the exploit increases the attack surface, making perimeter defenses alone insufficient. European entities with interconnected systems or those exposed to the internet are particularly vulnerable, as attackers can leverage this flaw to gain unauthorized control over system functions without needing valid credentials or user interaction.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement compensating controls immediately. These include restricting network access to the Nuss application to trusted IP ranges using firewalls or VPNs, thereby limiting exposure to potential attackers. Implement strict monitoring and logging of all access to Nuss functionalities to detect anomalous or unauthorized activities promptly. Employ application-layer gateways or web application firewalls (WAFs) to enforce additional access controls and filter unauthorized requests targeting vulnerable functions. Conduct thorough access reviews and harden ACL configurations where possible, even if the product itself lacks proper enforcement. Engage with the vendor uxper to obtain timelines for patches or updates and participate in any available early access or beta testing for fixes. Additionally, prepare incident response plans tailored to potential exploitation scenarios of this vulnerability to minimize damage if an attack occurs. Regularly update threat intelligence feeds to stay informed about any emerging exploits or mitigation techniques related to CVE-2025-52804.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-06-19T10:03:28.882Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6877910aa83201eaacda58ec
Added to database: 7/16/2025, 11:46:18 AM
Last enriched: 7/16/2025, 12:01:55 PM
Last updated: 8/24/2025, 6:04:50 PM
Views: 26
Related Threats
CVE-2025-7956: CWE-862 Missing Authorization in wpdreams Ajax Search Lite – Live Search & Filter
MediumCVE-2025-7955: CWE-287 Improper Authentication in pbmacintyre RingCentral Communications Plugin – FREE
CriticalCVE-2025-8977: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in mra13 Simple Download Monitor
MediumCVE-2025-9346: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpdevelop Booking Calendar
MediumCVE-2025-9345: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in softdiscover File Manager, Code Editor, and Backup by Managefy
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.