Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-62292: CWE-669 Incorrect Resource Transfer Between Spheres in SonarSource SonarQube

0
Medium
VulnerabilityCVE-2025-62292cvecve-2025-62292cwe-669
Published: Fri Oct 10 2025 (10/10/2025, 00:00:00 UTC)
Source: CVE Database V5
Vendor/Project: SonarSource
Product: SonarQube

Description

In SonarQube before 25.6, 2025.3 Commercial, and 2025.1.3 LTA, authenticated low-privileged users can query the /api/v2/users-management/users endpoint and obtain user fields intended for administrators only, including the email addresses of other accounts.

AI-Powered Analysis

AILast updated: 10/10/2025, 06:39:30 UTC

Technical Analysis

CVE-2025-62292 is a vulnerability classified under CWE-669 (Incorrect Resource Transfer Between Spheres) affecting SonarSource SonarQube, a widely used code quality and security analysis platform. In affected versions prior to 25.6, 2025.3 Commercial, and 2025.1.3 LTA, authenticated users with low privileges can query the /api/v2/users-management/users REST API endpoint. This endpoint improperly exposes user fields that should be restricted to administrators, notably including email addresses of other users. The flaw arises from insufficient access control checks on sensitive user data within the API, allowing unauthorized data disclosure. The vulnerability does not allow modification of data or disruption of service, but it leaks personally identifiable information (PII) that could be leveraged for social engineering or phishing attacks. Exploitation requires the attacker to have valid credentials but does not require further user interaction, making it relatively straightforward for insiders or compromised accounts to abuse. The CVSS v3.1 score is 4.3 (medium), reflecting network attack vector, low complexity, low privileges required, no user interaction, and limited confidentiality impact. No public exploits have been reported yet, but the exposure of email addresses in a developer-centric environment can facilitate targeted attacks. The issue highlights the importance of strict role-based access controls and API endpoint security in software development tools.

Potential Impact

For European organizations, the primary impact is the unauthorized disclosure of user email addresses within SonarQube instances. This can lead to privacy violations under GDPR, as email addresses are personal data. Attackers could use this information to conduct spear-phishing campaigns targeting developers and administrators, potentially leading to credential theft or further compromise. While the vulnerability does not directly affect system integrity or availability, the indirect risks from social engineering and insider threats are significant. Organizations relying heavily on SonarQube for code quality and security analysis may face reputational damage if user data is leaked. Additionally, compliance risks arise due to inadequate protection of personal data. The vulnerability is particularly concerning in environments where low-privileged users are numerous or where credential compromise is more likely. The lack of known exploits reduces immediate risk but does not eliminate the threat, especially as the vulnerability is publicly disclosed.

Mitigation Recommendations

To mitigate CVE-2025-62292, organizations should prioritize upgrading SonarQube to versions 25.6, 2025.3 Commercial, or 2025.1.3 LTA or later once patches are released. Until then, restrict access to the /api/v2/users-management/users endpoint by implementing strict role-based access controls and network segmentation to limit API access only to trusted administrators. Review and audit user privileges regularly to minimize the number of low-privileged users with access to the system. Employ multi-factor authentication (MFA) to reduce the risk of credential compromise. Monitor API usage logs for unusual access patterns that could indicate exploitation attempts. Additionally, educate users about phishing risks and implement email filtering solutions to detect and block targeted phishing campaigns. Consider deploying Web Application Firewalls (WAFs) with custom rules to block unauthorized API calls. Finally, maintain an incident response plan that includes procedures for handling data exposure incidents and GDPR notification requirements.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-10-10T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e8a8b066587de92d235d65

Added to database: 10/10/2025, 6:33:20 AM

Last enriched: 10/10/2025, 6:39:30 AM

Last updated: 10/11/2025, 12:29:48 PM

Views: 33

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats