Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-58385: n/a

0
High
VulnerabilityCVE-2025-58385cvecve-2025-58385
Published: Fri Sep 26 2025 (09/26/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

In DOXENSE WATCHDOC before 6.1.0.5094, private user puk codes can be disclosed for Active Directory registered users (there is hard-coded and predictable data).

AI-Powered Analysis

AILast updated: 09/26/2025, 15:54:23 UTC

Technical Analysis

CVE-2025-58385 is a high-severity vulnerability affecting DOXENSE WATCHDOC versions prior to 6.1.0.5094. The vulnerability arises from the presence of hard-coded and predictable private user PUK (Personal Unlocking Key) codes for Active Directory registered users. This flaw allows an attacker with local access to the system to disclose sensitive PUK codes without requiring any privileges or user interaction. The vulnerability is classified under CWE-798, which relates to the use of hard-coded credentials. The CVSS v3.1 score of 7.1 reflects a high-severity issue, primarily due to the confidentiality impact being high, while integrity and availability remain unaffected. The attack vector is local (AV:L), meaning the attacker must have local access to the affected system, but no privileges (PR:N) or user interaction (UI:N) are required. The scope is changed (S:C), indicating that the vulnerability affects resources beyond the security scope of the vulnerable component, potentially impacting other systems or users. Since the PUK codes are used for unlocking or recovering user accounts, their disclosure could lead to unauthorized access to user accounts or sensitive data within an Active Directory environment. Although no known exploits are reported in the wild yet, the predictable nature of the hard-coded data makes exploitation feasible once local access is obtained. The lack of available patches at the time of publication increases the urgency for mitigation and monitoring.

Potential Impact

For European organizations, especially those relying on DOXENSE WATCHDOC integrated with Active Directory for user authentication and account recovery, this vulnerability poses a significant confidentiality risk. Disclosure of private PUK codes could allow attackers to bypass account recovery protections, leading to unauthorized access to user accounts and potentially sensitive corporate resources. This is particularly critical in sectors with stringent data protection requirements such as finance, healthcare, and government institutions within Europe. The vulnerability could facilitate lateral movement within networks if attackers gain local access to affected systems, undermining trust in identity management processes. Given the high confidentiality impact and the scope change, organizations may face regulatory repercussions under GDPR if personal data is compromised. The absence of known exploits in the wild currently limits immediate widespread impact, but the vulnerability's characteristics suggest that targeted attacks against high-value European entities could emerge.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately inventory and identify all instances of DOXENSE WATCHDOC in their environment, focusing on versions prior to 6.1.0.5094. 2) Restrict local access to systems running vulnerable versions to trusted personnel only, employing strict access controls and monitoring. 3) Employ endpoint detection and response (EDR) solutions to detect unusual local access patterns or attempts to extract credential-related data. 4) Until patches are available, consider isolating affected systems or removing Active Directory integration with WATCHDOC if feasible. 5) Conduct regular audits of account recovery mechanisms and verify that no hard-coded or predictable credentials are in use. 6) Engage with DOXENSE support or vendors for early patch releases or workarounds. 7) Enhance user authentication policies by implementing multi-factor authentication (MFA) to reduce the impact of compromised PUK codes. 8) Train IT staff to recognize and respond to potential exploitation attempts involving local credential disclosure. These steps go beyond generic advice by focusing on access restrictions, monitoring, and compensating controls specific to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-08-29T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68d6b71e6694d7d08555150c

Added to database: 9/26/2025, 3:54:06 PM

Last enriched: 9/26/2025, 3:54:23 PM

Last updated: 11/14/2025, 6:23:47 AM

Views: 50

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats