Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-62651: CWE-863 Incorrect Authorization in Restaurant Brands International assistant platform

0
Medium
VulnerabilityCVE-2025-62651cvecve-2025-62651cwe-863
Published: Fri Oct 17 2025 (10/17/2025, 00:00:00 UTC)
Source: CVE Database V5
Vendor/Project: Restaurant Brands International
Product: assistant platform

Description

The Restaurant Brands International (RBI) assistant platform through 2025-09-06 does not implement access control for the bathroom rating interface.

AI-Powered Analysis

AILast updated: 11/05/2025, 02:13:12 UTC

Technical Analysis

CVE-2025-62651 is an authorization vulnerability classified under CWE-863 affecting the Restaurant Brands International (RBI) assistant platform, specifically its bathroom rating interface. The vulnerability arises because the platform does not enforce proper access control mechanisms, allowing any remote attacker to access this interface without authentication or privileges. The bathroom rating interface likely collects customer feedback or ratings related to restroom facilities, which could be sensitive or proprietary data. The CVSS 3.1 score of 6.5 reflects that the vulnerability is remotely exploitable over the network (AV:N), requires no privileges (PR:N), and no user interaction (UI:N), with a scope unchanged (S:U). The impact affects confidentiality and integrity to a limited extent (C:L/I:L) but does not affect availability (A:N). Although no known exploits are reported in the wild, the lack of access control could allow attackers to read or modify bathroom rating data, potentially skewing feedback or exposing internal metrics. This could lead to reputational damage, loss of customer trust, or misuse of data analytics. The vulnerability affects all versions up to 2025-09-06, with no patches currently available. Given the nature of the platform, the attack surface is likely internet-facing or accessible within internal networks, increasing the risk if not properly segmented. The vulnerability highlights a failure in implementing authorization checks, a critical security control, which should be addressed by enforcing role-based access control or similar mechanisms.

Potential Impact

For European organizations using the RBI assistant platform, this vulnerability could lead to unauthorized access and manipulation of customer feedback data related to restroom facilities. Although the direct operational impact is limited (no availability impact), the confidentiality and integrity breaches could damage brand reputation and customer confidence, especially in the competitive food service sector. Misleading or falsified bathroom ratings could affect customer satisfaction metrics and decision-making processes. Additionally, unauthorized access might expose internal analytics or business intelligence data. The risk is heightened in countries where RBI has a strong market presence, as attackers may target these regions to maximize impact. Regulatory implications under GDPR could arise if personal data is involved or if the breach leads to customer harm. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially if attackers develop proof-of-concept exploits. Organizations may face increased scrutiny from customers and regulators if such vulnerabilities are exploited.

Mitigation Recommendations

1. Implement strict access control mechanisms on the bathroom rating interface, ensuring only authorized users can access or modify data. 2. Apply role-based access control (RBAC) or attribute-based access control (ABAC) policies to restrict interface access. 3. Monitor logs and network traffic for unusual access patterns or unauthorized attempts targeting the bathroom rating interface. 4. Segment the network to isolate the assistant platform from public-facing systems and limit exposure. 5. Conduct regular security audits and penetration testing focusing on authorization controls. 6. Engage with RBI to obtain patches or updates addressing this vulnerability as soon as they become available. 7. Educate internal teams about the importance of authorization controls and potential risks of misconfigured access. 8. Prepare incident response plans to quickly address any exploitation attempts. 9. Review and update privacy and data protection policies to ensure compliance with GDPR in case of data exposure. 10. Consider implementing multi-factor authentication (MFA) for administrative access to the platform, if applicable.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2025-10-17T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f2ab359c34d0947f42a452

Added to database: 10/17/2025, 8:46:45 PM

Last enriched: 11/5/2025, 2:13:12 AM

Last updated: 11/30/2025, 7:15:30 PM

Views: 35

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats