CVE-2025-58337: CWE-284 Improper Access Control in Apache Software Foundation Apache Doris-MCP-Server
An attacker with a valid read-only account can bypass Doris MCP Server’s read-only mode due to improper access control, allowing modifications that should have been prevented by read-only restrictions. Impact: Bypasses read-only mode; attackers with read-only access may perform unauthorized modifications. Recommended action for operators: Upgrade to version 0.6.0 as soon as possible (this release contains the fix).
AI Analysis
Technical Summary
CVE-2025-58337 is a security vulnerability classified under CWE-284 (Improper Access Control) affecting Apache Doris-MCP-Server version 0.1.0. The flaw allows an attacker who already possesses a valid read-only account to circumvent the server's read-only mode restrictions. Normally, read-only accounts should be prevented from making any modifications to the data or configuration. However, due to improper enforcement of access control policies, these accounts can perform unauthorized write operations, effectively escalating their privileges beyond intended limits. This vulnerability undermines the core security principle of least privilege and can lead to unauthorized data manipulation, potentially corrupting datasets or altering system configurations. The vulnerability was publicly disclosed on November 5, 2025, with no CVSS score assigned yet and no known exploits detected in the wild. The Apache Software Foundation has addressed the issue in Apache Doris-MCP-Server version 0.6.0, which operators are urged to deploy promptly. The vulnerability primarily affects installations running version 0.1.0, which may be present in environments relying on Apache Doris for large-scale data processing and analytics. Since the exploit requires valid read-only credentials, the attack vector involves either compromised or insider accounts. The lack of user interaction beyond authentication simplifies exploitation once credentials are obtained. This vulnerability threatens data integrity and confidentiality by enabling unauthorized modifications, which could have cascading effects on dependent systems and decision-making processes.
Potential Impact
For European organizations, the impact of CVE-2025-58337 can be significant, particularly for those leveraging Apache Doris-MCP-Server in data analytics, business intelligence, or large-scale data processing infrastructures. Unauthorized modifications by attackers with read-only credentials can lead to data corruption, inaccurate analytics results, and potential disruption of business operations relying on trusted data. This can affect sectors such as finance, telecommunications, manufacturing, and public services, where data integrity is critical. Furthermore, unauthorized changes might facilitate further attacks or data exfiltration if attackers manipulate configurations or data access controls. The breach of access control also undermines compliance with European data protection regulations such as GDPR, which mandates strict controls over data integrity and access. Organizations may face reputational damage, regulatory penalties, and operational downtime if the vulnerability is exploited. Although no known exploits exist yet, the presence of this vulnerability in production environments increases risk exposure, especially if read-only credentials are shared or compromised. The impact on availability is limited, but the potential for integrity and confidentiality breaches is high.
Mitigation Recommendations
To mitigate CVE-2025-58337, European organizations should immediately upgrade Apache Doris-MCP-Server installations from version 0.1.0 to version 0.6.0 or later, where the access control flaw has been fixed. In addition to patching, organizations should conduct a thorough audit of user accounts with read-only privileges to ensure that credentials have not been compromised or misused. Implement strict credential management policies, including multi-factor authentication (MFA) for all accounts, even those with read-only access, to reduce the risk of credential theft. Monitor system logs and audit trails for any unauthorized modification attempts or anomalous activities originating from read-only accounts. Employ network segmentation and least privilege principles to limit the scope of access for read-only users. Where feasible, implement additional application-layer access controls or data validation mechanisms to detect and prevent unauthorized changes. Regularly review and update access control policies to align with best practices and compliance requirements. Finally, maintain an incident response plan that includes procedures for addressing potential exploitation of this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-58337: CWE-284 Improper Access Control in Apache Software Foundation Apache Doris-MCP-Server
Description
An attacker with a valid read-only account can bypass Doris MCP Server’s read-only mode due to improper access control, allowing modifications that should have been prevented by read-only restrictions. Impact: Bypasses read-only mode; attackers with read-only access may perform unauthorized modifications. Recommended action for operators: Upgrade to version 0.6.0 as soon as possible (this release contains the fix).
AI-Powered Analysis
Technical Analysis
CVE-2025-58337 is a security vulnerability classified under CWE-284 (Improper Access Control) affecting Apache Doris-MCP-Server version 0.1.0. The flaw allows an attacker who already possesses a valid read-only account to circumvent the server's read-only mode restrictions. Normally, read-only accounts should be prevented from making any modifications to the data or configuration. However, due to improper enforcement of access control policies, these accounts can perform unauthorized write operations, effectively escalating their privileges beyond intended limits. This vulnerability undermines the core security principle of least privilege and can lead to unauthorized data manipulation, potentially corrupting datasets or altering system configurations. The vulnerability was publicly disclosed on November 5, 2025, with no CVSS score assigned yet and no known exploits detected in the wild. The Apache Software Foundation has addressed the issue in Apache Doris-MCP-Server version 0.6.0, which operators are urged to deploy promptly. The vulnerability primarily affects installations running version 0.1.0, which may be present in environments relying on Apache Doris for large-scale data processing and analytics. Since the exploit requires valid read-only credentials, the attack vector involves either compromised or insider accounts. The lack of user interaction beyond authentication simplifies exploitation once credentials are obtained. This vulnerability threatens data integrity and confidentiality by enabling unauthorized modifications, which could have cascading effects on dependent systems and decision-making processes.
Potential Impact
For European organizations, the impact of CVE-2025-58337 can be significant, particularly for those leveraging Apache Doris-MCP-Server in data analytics, business intelligence, or large-scale data processing infrastructures. Unauthorized modifications by attackers with read-only credentials can lead to data corruption, inaccurate analytics results, and potential disruption of business operations relying on trusted data. This can affect sectors such as finance, telecommunications, manufacturing, and public services, where data integrity is critical. Furthermore, unauthorized changes might facilitate further attacks or data exfiltration if attackers manipulate configurations or data access controls. The breach of access control also undermines compliance with European data protection regulations such as GDPR, which mandates strict controls over data integrity and access. Organizations may face reputational damage, regulatory penalties, and operational downtime if the vulnerability is exploited. Although no known exploits exist yet, the presence of this vulnerability in production environments increases risk exposure, especially if read-only credentials are shared or compromised. The impact on availability is limited, but the potential for integrity and confidentiality breaches is high.
Mitigation Recommendations
To mitigate CVE-2025-58337, European organizations should immediately upgrade Apache Doris-MCP-Server installations from version 0.1.0 to version 0.6.0 or later, where the access control flaw has been fixed. In addition to patching, organizations should conduct a thorough audit of user accounts with read-only privileges to ensure that credentials have not been compromised or misused. Implement strict credential management policies, including multi-factor authentication (MFA) for all accounts, even those with read-only access, to reduce the risk of credential theft. Monitor system logs and audit trails for any unauthorized modification attempts or anomalous activities originating from read-only accounts. Employ network segmentation and least privilege principles to limit the scope of access for read-only users. Where feasible, implement additional application-layer access controls or data validation mechanisms to detect and prevent unauthorized changes. Regularly review and update access control policies to align with best practices and compliance requirements. Finally, maintain an incident response plan that includes procedures for addressing potential exploitation of this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- apache
- Date Reserved
- 2025-08-29T01:50:06.048Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 690b1bd197eccd907387bdd2
Added to database: 11/5/2025, 9:41:37 AM
Last enriched: 11/5/2025, 9:52:25 AM
Last updated: 11/5/2025, 10:44:40 AM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12469: CWE-862 Missing Authorization in amans2k FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce
MediumCVE-2025-12468: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in amans2k FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce
MediumCVE-2025-12192: CWE-697 Incorrect Comparison in stellarwp The Events Calendar
MediumCVE-2025-11987: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in brechtvds Visual Link Preview
MediumCVE-2025-11820: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iqonicdesign Graphina – Charts and Graphs For Elementor
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.