CVE-2025-62643: CWE-319 Cleartext Transmission of Sensitive Information in Restaurant Brands International assistant platform
The Restaurant Brands International (RBI) assistant platform through 2025-09-06 transmits passwords of user accounts in cleartext e-mail messages.
AI Analysis
Technical Summary
CVE-2025-62643 identifies a security vulnerability in the Restaurant Brands International (RBI) assistant platform, where user account passwords are transmitted in cleartext within email messages. This vulnerability falls under CWE-319, which concerns the cleartext transmission of sensitive information. The affected versions are unspecified but include all versions up to the publication date of 2025-10-17. The core issue is that passwords, which should be protected, are sent without encryption over email, exposing them to interception by attackers who can monitor network traffic or gain access to email systems. The CVSS v3.1 base score is 3.4, indicating a low severity level. The vector string (CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N) reveals that the attack requires adjacent network access (AV:A), high attack complexity (AC:H), no privileges (PR:N), no user interaction (UI:N), and results in a confidentiality impact limited to partial disclosure (C:L) without affecting integrity or availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are reported in the wild, and no patches have been released at the time of publication. The vulnerability primarily threatens confidentiality by exposing passwords to interception, which could lead to unauthorized access if attackers capture these credentials. The RBI assistant platform is likely used in managing restaurant operations, employee accounts, or customer interactions, making the exposure of passwords a significant risk for identity compromise and potential downstream attacks.
Potential Impact
For European organizations using the RBI assistant platform, this vulnerability could lead to the interception of user passwords, risking unauthorized access to sensitive systems or data. Although the CVSS score is low, the exposure of credentials can facilitate further attacks such as account takeover, lateral movement within networks, or data breaches. The impact is particularly relevant for franchises or corporate entities managing multiple restaurant locations, where compromised credentials could affect operational continuity or customer data privacy. Additionally, intercepted passwords could be reused in credential stuffing attacks against other services if users reuse passwords. The confidentiality breach could also lead to regulatory compliance issues under GDPR, especially if personal data is involved. However, the requirement for adjacent network access and high attack complexity limits the ease of exploitation, reducing the likelihood of widespread impact. The absence of known exploits suggests this vulnerability is not yet actively targeted but should be addressed proactively to prevent future exploitation.
Mitigation Recommendations
European organizations should immediately review and disable any functionality within the RBI assistant platform that sends passwords via email in cleartext. Instead, implement secure password reset mechanisms that use one-time tokens or links over encrypted channels (e.g., HTTPS). Ensure all email communications involving sensitive information are encrypted using protocols such as TLS for SMTP. Network segmentation and monitoring should be enhanced to detect unauthorized access to email traffic or adjacent networks. Organizations should enforce strong password policies and encourage unique passwords to reduce the risk of credential reuse attacks. Regular security assessments and penetration testing of the platform should be conducted to identify and remediate similar issues. Additionally, organizations should engage with RBI to obtain updates or patches addressing this vulnerability and apply them promptly once available. Employee training on phishing and secure credential handling can further reduce risks associated with credential exposure.
Affected Countries
United Kingdom, Germany, France, Spain, Italy, Netherlands
CVE-2025-62643: CWE-319 Cleartext Transmission of Sensitive Information in Restaurant Brands International assistant platform
Description
The Restaurant Brands International (RBI) assistant platform through 2025-09-06 transmits passwords of user accounts in cleartext e-mail messages.
AI-Powered Analysis
Technical Analysis
CVE-2025-62643 identifies a security vulnerability in the Restaurant Brands International (RBI) assistant platform, where user account passwords are transmitted in cleartext within email messages. This vulnerability falls under CWE-319, which concerns the cleartext transmission of sensitive information. The affected versions are unspecified but include all versions up to the publication date of 2025-10-17. The core issue is that passwords, which should be protected, are sent without encryption over email, exposing them to interception by attackers who can monitor network traffic or gain access to email systems. The CVSS v3.1 base score is 3.4, indicating a low severity level. The vector string (CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N) reveals that the attack requires adjacent network access (AV:A), high attack complexity (AC:H), no privileges (PR:N), no user interaction (UI:N), and results in a confidentiality impact limited to partial disclosure (C:L) without affecting integrity or availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. No known exploits are reported in the wild, and no patches have been released at the time of publication. The vulnerability primarily threatens confidentiality by exposing passwords to interception, which could lead to unauthorized access if attackers capture these credentials. The RBI assistant platform is likely used in managing restaurant operations, employee accounts, or customer interactions, making the exposure of passwords a significant risk for identity compromise and potential downstream attacks.
Potential Impact
For European organizations using the RBI assistant platform, this vulnerability could lead to the interception of user passwords, risking unauthorized access to sensitive systems or data. Although the CVSS score is low, the exposure of credentials can facilitate further attacks such as account takeover, lateral movement within networks, or data breaches. The impact is particularly relevant for franchises or corporate entities managing multiple restaurant locations, where compromised credentials could affect operational continuity or customer data privacy. Additionally, intercepted passwords could be reused in credential stuffing attacks against other services if users reuse passwords. The confidentiality breach could also lead to regulatory compliance issues under GDPR, especially if personal data is involved. However, the requirement for adjacent network access and high attack complexity limits the ease of exploitation, reducing the likelihood of widespread impact. The absence of known exploits suggests this vulnerability is not yet actively targeted but should be addressed proactively to prevent future exploitation.
Mitigation Recommendations
European organizations should immediately review and disable any functionality within the RBI assistant platform that sends passwords via email in cleartext. Instead, implement secure password reset mechanisms that use one-time tokens or links over encrypted channels (e.g., HTTPS). Ensure all email communications involving sensitive information are encrypted using protocols such as TLS for SMTP. Network segmentation and monitoring should be enhanced to detect unauthorized access to email traffic or adjacent networks. Organizations should enforce strong password policies and encourage unique passwords to reduce the risk of credential reuse attacks. Regular security assessments and penetration testing of the platform should be conducted to identify and remediate similar issues. Additionally, organizations should engage with RBI to obtain updates or patches addressing this vulnerability and apply them promptly once available. Employee training on phishing and secure credential handling can further reduce risks associated with credential exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-10-17T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68f2aebd9c34d0947f437b53
Added to database: 10/17/2025, 9:01:49 PM
Last enriched: 10/29/2025, 3:36:17 PM
Last updated: 12/4/2025, 4:17:49 AM
Views: 74
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62173: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in FreePBX security-reporting
HighCVE-2025-64055: n/a
UnknownCVE-2025-66404: CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') in Flux159 mcp-server-kubernetes
MediumCVE-2025-66293: CWE-125: Out-of-bounds Read in pnggroup libpng
HighCVE-2025-65868: n/a
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.