Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-61781: CWE-285: Improper Authorization in OpenCTI-Platform opencti

0
High
VulnerabilityCVE-2025-61781cvecve-2025-61781cwe-285cwe-566cwe-915
Published: Mon Jan 05 2026 (01/05/2026, 17:53:23 UTC)
Source: CVE Database V5
Vendor/Project: OpenCTI-Platform
Product: opencti

Description

OpenCTI is an open source platform for managing cyber threat intelligence knowledge and observables. Prior to version 6.8.1, the GraphQL mutation "WorkspacePopoverDeletionMutation" allows users to delete workspace-related objects such as dashboards and investigation cases. However, the mutation lacks proper authorization checks to verify ownership of the targeted resources. An attacker can exploit this by supplying an active UUID of another user. Since the API does not validate whether the requester owns the resource, the mutation executes successfully, resulting in unauthorized deletion of the entire workspace. Version 6.8.1 fixes the issue.

AI-Powered Analysis

AILast updated: 01/05/2026, 18:22:09 UTC

Technical Analysis

OpenCTI is an open-source platform widely used for managing cyber threat intelligence data, including knowledge and observables. The vulnerability identified as CVE-2025-61781 resides in the GraphQL mutation named WorkspacePopoverDeletionMutation, which is responsible for deleting workspace-related objects such as dashboards and investigation cases. Prior to version 6.8.1, this mutation lacked proper authorization checks to verify whether the requesting user actually owns or has permission to delete the targeted resources. An attacker who has authenticated access with limited privileges can exploit this flaw by supplying the UUID of a workspace object belonging to another user. Because the API does not validate ownership, the mutation executes successfully, allowing the attacker to delete entire workspaces they do not own. This results in unauthorized deletion of critical data, impacting the integrity and availability of the platform’s information. The vulnerability is remotely exploitable over the network, requires low privileges (authenticated user), and does not require user interaction, making it relatively easy to exploit in environments where OpenCTI is deployed. The issue is tracked under CWE-285 (Improper Authorization), CWE-566 (Authorization Bypass Through User-Controlled Key), and CWE-915 (Improperly Controlled Modification of Dynamically-Determined Object Attributes). The vendor addressed the vulnerability in OpenCTI version 6.8.1 by implementing proper authorization checks to ensure that only owners or authorized users can delete workspace objects. No known exploits have been reported in the wild as of the publication date.

Potential Impact

For European organizations relying on OpenCTI for cyber threat intelligence management, this vulnerability poses a significant risk to the confidentiality, integrity, and availability of their threat data. Unauthorized deletion of workspaces can lead to loss of critical intelligence dashboards and investigation cases, disrupting incident response and threat analysis workflows. This can delay detection and mitigation of cyber threats, increasing exposure to attacks. Organizations in sectors such as finance, government, critical infrastructure, and cybersecurity services, which often use OpenCTI, may face operational disruptions and potential regulatory compliance issues due to data loss. The ease of exploitation and network accessibility increase the likelihood of insider threats or compromised accounts being leveraged to cause damage. Additionally, the loss of historical investigation data can impair forensic analysis and threat hunting capabilities. The impact is particularly severe in environments where OpenCTI is integrated into broader security operations centers (SOCs) and automated response systems.

Mitigation Recommendations

European organizations should immediately upgrade OpenCTI installations to version 6.8.1 or later to apply the official patch that enforces proper authorization checks. Until the upgrade is possible, implement strict access control policies limiting who can authenticate and access the GraphQL API, especially restricting deletion permissions to trusted administrators. Employ network segmentation and firewall rules to restrict access to the OpenCTI API endpoints to authorized internal users only. Enable detailed logging and monitoring of GraphQL mutation requests to detect unusual deletion activities or attempts to access UUIDs not owned by the requester. Conduct regular audits of user permissions and workspace ownership to identify and remediate any misconfigurations. Consider implementing multi-factor authentication (MFA) to reduce the risk of compromised credentials being used to exploit this vulnerability. Finally, develop and test backup and recovery procedures for OpenCTI data to quickly restore deleted workspaces if exploitation occurs.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-09-30T19:43:49.902Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 695bfdf63839e4417574ec20

Added to database: 1/5/2026, 6:07:50 PM

Last enriched: 1/5/2026, 6:22:09 PM

Last updated: 1/8/2026, 1:30:05 PM

Views: 65

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats