CVE-2025-64061: n/a
Primakon Pi Portal 1.0.18 /api/v2/users endpoint is vulnerable to unauthorized data exposure due to deficient access control mechanisms. Any authenticated user, regardless of their privilege level (including standard or low-privileged users), can make a GET request to this endpoint and retrieve a complete, unfiltered list of all registered application users. Crucially, the API response body for this endpoint includes password hashes.
AI Analysis
Technical Summary
CVE-2025-64061 identifies an access control vulnerability in the Primakon Pi Portal version 1.0.18, specifically affecting the /api/v2/users REST API endpoint. This endpoint lacks proper authorization checks, allowing any authenticated user—regardless of their privilege level—to perform a GET request and obtain a complete, unfiltered list of all registered users within the application. Critically, the API response includes password hashes, which are sensitive credentials that, if compromised, can be subjected to offline brute-force or dictionary attacks to recover plaintext passwords. The vulnerability stems from deficient access control mechanisms (CWE-497), where privilege separation is not enforced, exposing sensitive data to low-privileged users. The CVSS v3.1 base score is 4.3 (medium severity), reflecting network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), limited confidentiality impact (C:L), and no integrity or availability impact (I:N/A:N). No patches or known exploits are currently available. The vulnerability does not allow modification or deletion of data but poses a significant risk of credential exposure and subsequent lateral movement or privilege escalation if password hashes are cracked. The issue highlights the importance of enforcing strict access controls on sensitive API endpoints and protecting credential data even from authenticated users with limited privileges.
Potential Impact
For European organizations using Primakon Pi Portal 1.0.18, this vulnerability could lead to unauthorized disclosure of user credentials, increasing the risk of account compromise. Attackers with any authenticated access could harvest password hashes and attempt offline cracking, potentially escalating privileges or moving laterally within the network. This could lead to unauthorized access to sensitive systems, data breaches, or disruption of business operations. The exposure of password hashes also undermines user trust and may have regulatory implications under GDPR due to inadequate protection of personal data. While the vulnerability does not directly allow data modification or service disruption, the indirect consequences of credential compromise can be severe, especially for organizations with critical infrastructure or sensitive data. The medium CVSS score indicates moderate risk, but the actual impact depends on the strength of password hashing algorithms used and the organization's overall security posture. European entities with large user bases or high-value targets are particularly at risk.
Mitigation Recommendations
1. Immediately restrict access to the /api/v2/users endpoint to only highly privileged users or administrative roles through proper access control enforcement. 2. Implement role-based access control (RBAC) or attribute-based access control (ABAC) to ensure that low-privileged users cannot access sensitive user data. 3. Monitor API logs for unusual or excessive GET requests to the /api/v2/users endpoint, especially from low-privileged accounts, and investigate anomalies. 4. Enforce strong password hashing algorithms (e.g., bcrypt, Argon2) with adequate work factors to reduce the risk of offline cracking if hashes are exposed. 5. Conduct a thorough audit of user privileges and remove unnecessary access rights to minimize the attack surface. 6. If possible, apply virtual patching via web application firewalls (WAFs) to block unauthorized requests to the vulnerable endpoint until an official patch is released. 7. Educate users about the risk of credential compromise and enforce multi-factor authentication (MFA) to mitigate the impact of stolen credentials. 8. Engage with the vendor to obtain patches or updates addressing this vulnerability and plan for timely deployment once available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2025-64061: n/a
Description
Primakon Pi Portal 1.0.18 /api/v2/users endpoint is vulnerable to unauthorized data exposure due to deficient access control mechanisms. Any authenticated user, regardless of their privilege level (including standard or low-privileged users), can make a GET request to this endpoint and retrieve a complete, unfiltered list of all registered application users. Crucially, the API response body for this endpoint includes password hashes.
AI-Powered Analysis
Technical Analysis
CVE-2025-64061 identifies an access control vulnerability in the Primakon Pi Portal version 1.0.18, specifically affecting the /api/v2/users REST API endpoint. This endpoint lacks proper authorization checks, allowing any authenticated user—regardless of their privilege level—to perform a GET request and obtain a complete, unfiltered list of all registered users within the application. Critically, the API response includes password hashes, which are sensitive credentials that, if compromised, can be subjected to offline brute-force or dictionary attacks to recover plaintext passwords. The vulnerability stems from deficient access control mechanisms (CWE-497), where privilege separation is not enforced, exposing sensitive data to low-privileged users. The CVSS v3.1 base score is 4.3 (medium severity), reflecting network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), limited confidentiality impact (C:L), and no integrity or availability impact (I:N/A:N). No patches or known exploits are currently available. The vulnerability does not allow modification or deletion of data but poses a significant risk of credential exposure and subsequent lateral movement or privilege escalation if password hashes are cracked. The issue highlights the importance of enforcing strict access controls on sensitive API endpoints and protecting credential data even from authenticated users with limited privileges.
Potential Impact
For European organizations using Primakon Pi Portal 1.0.18, this vulnerability could lead to unauthorized disclosure of user credentials, increasing the risk of account compromise. Attackers with any authenticated access could harvest password hashes and attempt offline cracking, potentially escalating privileges or moving laterally within the network. This could lead to unauthorized access to sensitive systems, data breaches, or disruption of business operations. The exposure of password hashes also undermines user trust and may have regulatory implications under GDPR due to inadequate protection of personal data. While the vulnerability does not directly allow data modification or service disruption, the indirect consequences of credential compromise can be severe, especially for organizations with critical infrastructure or sensitive data. The medium CVSS score indicates moderate risk, but the actual impact depends on the strength of password hashing algorithms used and the organization's overall security posture. European entities with large user bases or high-value targets are particularly at risk.
Mitigation Recommendations
1. Immediately restrict access to the /api/v2/users endpoint to only highly privileged users or administrative roles through proper access control enforcement. 2. Implement role-based access control (RBAC) or attribute-based access control (ABAC) to ensure that low-privileged users cannot access sensitive user data. 3. Monitor API logs for unusual or excessive GET requests to the /api/v2/users endpoint, especially from low-privileged accounts, and investigate anomalies. 4. Enforce strong password hashing algorithms (e.g., bcrypt, Argon2) with adequate work factors to reduce the risk of offline cracking if hashes are exposed. 5. Conduct a thorough audit of user privileges and remove unnecessary access rights to minimize the attack surface. 6. If possible, apply virtual patching via web application firewalls (WAFs) to block unauthorized requests to the vulnerable endpoint until an official patch is released. 7. Educate users about the risk of credential compromise and enforce multi-factor authentication (MFA) to mitigate the impact of stolen credentials. 8. Engage with the vendor to obtain patches or updates addressing this vulnerability and plan for timely deployment once available.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2025-10-27T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 6925e2cb174e41d3fb46673b
Added to database: 11/25/2025, 5:09:31 PM
Last enriched: 12/2/2025, 5:48:57 PM
Last updated: 1/10/2026, 10:11:59 PM
Views: 84
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumCVE-2026-0821: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.