CVE-2025-63783: n/a
A Broken Object Level Authorization (BOLA) vulnerability was discovered in the tRPC project mutation APIs (update, delete, add/remove tag) of the Onlook web application 0.2.32. The vulnerability exists because the API fails to verify the ownership or membership of the currently authenticated user for the requested project ID. An authenticated attacker can send a malicious request containing another user's project ID to unlawfully modify, delete, or manipulate tags on that project, which can severely compromise data integrity and availability.
AI Analysis
Technical Summary
CVE-2025-63783 identifies a Broken Object Level Authorization (BOLA) vulnerability in the tRPC project mutation APIs (specifically update, delete, add/remove tag operations) of the Onlook web application version 0.2.32. The vulnerability arises because the API does not properly verify whether the authenticated user owns or is a member of the project identified by the project ID in the request. Consequently, an attacker who is authenticated can craft malicious requests referencing project IDs belonging to other users, thereby gaining unauthorized ability to modify project data, delete projects, or manipulate project tags. This bypass of authorization controls undermines the integrity and availability of project data, potentially leading to data corruption, loss, or unauthorized changes. The vulnerability requires the attacker to be authenticated but does not require additional user interaction, making exploitation relatively straightforward once credentials are obtained. No patches or fixes are currently linked, and no known exploits have been reported in the wild. The lack of a CVSS score necessitates an independent severity assessment. The vulnerability is critical in environments where Onlook 0.2.32 is used for project collaboration or management, as unauthorized project modifications can disrupt workflows and compromise trust in data accuracy. The root cause is a failure in enforcing object-level authorization checks on the server side, a common security oversight in APIs that handle multi-tenant data. Remediation requires developers to implement strict ownership or membership verification before processing mutation requests on projects. Additionally, monitoring and logging of suspicious API calls can help detect exploitation attempts. Organizations should audit their use of Onlook and related APIs to assess exposure and prioritize mitigation efforts.
Potential Impact
For European organizations, the impact of CVE-2025-63783 can be significant, particularly for those relying on the Onlook web application for project management, collaboration, or data tagging. Unauthorized modification or deletion of project data can lead to loss of critical business information, disruption of project workflows, and potential compliance violations if data integrity is compromised. This can affect confidentiality indirectly if project data includes sensitive information, but the primary impacts are on data integrity and availability. Organizations in sectors such as software development, engineering, research, and any collaborative environments using Onlook are at risk of operational disruption. The ease of exploitation by any authenticated user increases the threat surface, especially if credential compromise or insider threats exist. Although no known exploits are reported yet, the vulnerability's presence in a widely used API framework (tRPC) and a collaborative tool suggests a potential for rapid exploitation once weaponized. The lack of patch availability increases the window of exposure. European organizations must consider the risk of unauthorized data manipulation, potential reputational damage, and the operational costs of recovery from such attacks.
Mitigation Recommendations
To mitigate CVE-2025-63783, organizations should immediately audit their Onlook web application deployments to identify usage of version 0.2.32 or other vulnerable versions. Developers must implement strict server-side authorization checks that verify the authenticated user's ownership or membership of the project before permitting any mutation operations such as update, delete, or tag modifications. This involves validating the project ID against the user's access rights in the backend logic. Employing role-based access control (RBAC) or attribute-based access control (ABAC) mechanisms can strengthen authorization enforcement. Additionally, organizations should monitor API logs for anomalous requests involving project IDs not associated with the requesting user and establish alerting for suspicious activity. If possible, restrict API access to trusted networks or VPNs to reduce exposure. Regularly update the Onlook application and tRPC framework once patches become available. Conduct security training to raise awareness about the risks of credential compromise since authentication is required for exploitation. Finally, consider implementing multi-factor authentication (MFA) to reduce the risk of unauthorized access.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden
CVE-2025-63783: n/a
Description
A Broken Object Level Authorization (BOLA) vulnerability was discovered in the tRPC project mutation APIs (update, delete, add/remove tag) of the Onlook web application 0.2.32. The vulnerability exists because the API fails to verify the ownership or membership of the currently authenticated user for the requested project ID. An authenticated attacker can send a malicious request containing another user's project ID to unlawfully modify, delete, or manipulate tags on that project, which can severely compromise data integrity and availability.
AI-Powered Analysis
Technical Analysis
CVE-2025-63783 identifies a Broken Object Level Authorization (BOLA) vulnerability in the tRPC project mutation APIs (specifically update, delete, add/remove tag operations) of the Onlook web application version 0.2.32. The vulnerability arises because the API does not properly verify whether the authenticated user owns or is a member of the project identified by the project ID in the request. Consequently, an attacker who is authenticated can craft malicious requests referencing project IDs belonging to other users, thereby gaining unauthorized ability to modify project data, delete projects, or manipulate project tags. This bypass of authorization controls undermines the integrity and availability of project data, potentially leading to data corruption, loss, or unauthorized changes. The vulnerability requires the attacker to be authenticated but does not require additional user interaction, making exploitation relatively straightforward once credentials are obtained. No patches or fixes are currently linked, and no known exploits have been reported in the wild. The lack of a CVSS score necessitates an independent severity assessment. The vulnerability is critical in environments where Onlook 0.2.32 is used for project collaboration or management, as unauthorized project modifications can disrupt workflows and compromise trust in data accuracy. The root cause is a failure in enforcing object-level authorization checks on the server side, a common security oversight in APIs that handle multi-tenant data. Remediation requires developers to implement strict ownership or membership verification before processing mutation requests on projects. Additionally, monitoring and logging of suspicious API calls can help detect exploitation attempts. Organizations should audit their use of Onlook and related APIs to assess exposure and prioritize mitigation efforts.
Potential Impact
For European organizations, the impact of CVE-2025-63783 can be significant, particularly for those relying on the Onlook web application for project management, collaboration, or data tagging. Unauthorized modification or deletion of project data can lead to loss of critical business information, disruption of project workflows, and potential compliance violations if data integrity is compromised. This can affect confidentiality indirectly if project data includes sensitive information, but the primary impacts are on data integrity and availability. Organizations in sectors such as software development, engineering, research, and any collaborative environments using Onlook are at risk of operational disruption. The ease of exploitation by any authenticated user increases the threat surface, especially if credential compromise or insider threats exist. Although no known exploits are reported yet, the vulnerability's presence in a widely used API framework (tRPC) and a collaborative tool suggests a potential for rapid exploitation once weaponized. The lack of patch availability increases the window of exposure. European organizations must consider the risk of unauthorized data manipulation, potential reputational damage, and the operational costs of recovery from such attacks.
Mitigation Recommendations
To mitigate CVE-2025-63783, organizations should immediately audit their Onlook web application deployments to identify usage of version 0.2.32 or other vulnerable versions. Developers must implement strict server-side authorization checks that verify the authenticated user's ownership or membership of the project before permitting any mutation operations such as update, delete, or tag modifications. This involves validating the project ID against the user's access rights in the backend logic. Employing role-based access control (RBAC) or attribute-based access control (ABAC) mechanisms can strengthen authorization enforcement. Additionally, organizations should monitor API logs for anomalous requests involving project IDs not associated with the requesting user and establish alerting for suspicious activity. If possible, restrict API access to trusted networks or VPNs to reduce exposure. Regularly update the Onlook application and tRPC framework once patches become available. Conduct security training to raise awareness about the risks of credential compromise since authentication is required for exploitation. Finally, consider implementing multi-factor authentication (MFA) to reduce the risk of unauthorized access.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2025-10-27T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 690e19295ed2b3c9881d11ee
Added to database: 11/7/2025, 4:07:05 PM
Last enriched: 11/7/2025, 4:07:23 PM
Last updated: 11/7/2025, 11:08:18 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-37736: CWE-863 Incorrect Authorization in Elastic Elastic Cloud Enterprise (ECE)
HighCVE-2025-63420: n/a
UnknownCVE-2025-60574: n/a
UnknownCVE-2025-12418: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Revenera InstallShield
MediumCVE-2025-64439: CWE-502: Deserialization of Untrusted Data in langchain-ai langgraph
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.