CVE-2025-65963: CWE-284: Improper Access Control in humhub cfiles
Files is a module for managing files inside spaces and user profiles. Prior to versions 0.16.11 and 0.17.2, insufficient authorization checks allow non-member users to create new folders, up- and download files as a ZIP archive in public spaces. Private spaces are not affected. This issue has been patched in versions 0.16.11 and 0.17.2.
AI Analysis
Technical Summary
CVE-2025-65963 is an improper access control vulnerability (CWE-284, CWE-285) found in the cfiles module of HumHub, a social collaboration platform. The cfiles module manages file operations within spaces and user profiles. In affected versions prior to 0.16.11 and between 0.17.0 and 0.17.2, the module fails to enforce sufficient authorization checks for public spaces, allowing authenticated users who are not members of those spaces to create new folders and upload or download files, including bulk downloads as ZIP archives. This flaw does not affect private spaces, which maintain proper access controls. The vulnerability allows unauthorized modification and disclosure of files in public spaces, impacting confidentiality and integrity. The CVSS 3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, and requiring low privileges but no user interaction. No known exploits are currently reported in the wild. The issue was addressed by patches in versions 0.16.11 and 0.17.2, which enforce stricter authorization checks to prevent unauthorized file operations.
Potential Impact
For European organizations using HumHub with the vulnerable cfiles module, this vulnerability could lead to unauthorized disclosure and modification of files stored in public collaboration spaces. Confidential information intended to be restricted to space members could be accessed or altered by any authenticated user, potentially leading to data leaks, reputational damage, and compliance violations under regulations such as GDPR. Although private spaces remain secure, many organizations use public spaces for broader collaboration, increasing exposure. The integrity of shared documents can be compromised, affecting business processes and trust among collaborators. Since the vulnerability does not impact availability, denial-of-service risks are minimal. However, the ease of exploitation by any authenticated user and the potential for bulk data exfiltration elevate the risk profile for organizations relying on public spaces within HumHub.
Mitigation Recommendations
European organizations should immediately upgrade HumHub cfiles to version 0.16.11 or 0.17.2 or later to apply the official patches that fix the authorization checks. Until patched, restrict access to public spaces by limiting authenticated user permissions or disabling file operations in public spaces if possible. Implement monitoring and alerting on unusual file creation, upload, or download activities within public spaces to detect potential exploitation. Conduct audits of public space contents to identify unauthorized changes or data exposure. Educate users about the risks of storing sensitive data in public spaces and encourage use of private spaces for confidential information. Review and tighten access control policies within HumHub to ensure least privilege principles are enforced. Additionally, maintain up-to-date backups of critical files to recover from potential integrity breaches.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy
CVE-2025-65963: CWE-284: Improper Access Control in humhub cfiles
Description
Files is a module for managing files inside spaces and user profiles. Prior to versions 0.16.11 and 0.17.2, insufficient authorization checks allow non-member users to create new folders, up- and download files as a ZIP archive in public spaces. Private spaces are not affected. This issue has been patched in versions 0.16.11 and 0.17.2.
AI-Powered Analysis
Technical Analysis
CVE-2025-65963 is an improper access control vulnerability (CWE-284, CWE-285) found in the cfiles module of HumHub, a social collaboration platform. The cfiles module manages file operations within spaces and user profiles. In affected versions prior to 0.16.11 and between 0.17.0 and 0.17.2, the module fails to enforce sufficient authorization checks for public spaces, allowing authenticated users who are not members of those spaces to create new folders and upload or download files, including bulk downloads as ZIP archives. This flaw does not affect private spaces, which maintain proper access controls. The vulnerability allows unauthorized modification and disclosure of files in public spaces, impacting confidentiality and integrity. The CVSS 3.1 base score is 5.4 (medium severity), reflecting network attack vector, low attack complexity, and requiring low privileges but no user interaction. No known exploits are currently reported in the wild. The issue was addressed by patches in versions 0.16.11 and 0.17.2, which enforce stricter authorization checks to prevent unauthorized file operations.
Potential Impact
For European organizations using HumHub with the vulnerable cfiles module, this vulnerability could lead to unauthorized disclosure and modification of files stored in public collaboration spaces. Confidential information intended to be restricted to space members could be accessed or altered by any authenticated user, potentially leading to data leaks, reputational damage, and compliance violations under regulations such as GDPR. Although private spaces remain secure, many organizations use public spaces for broader collaboration, increasing exposure. The integrity of shared documents can be compromised, affecting business processes and trust among collaborators. Since the vulnerability does not impact availability, denial-of-service risks are minimal. However, the ease of exploitation by any authenticated user and the potential for bulk data exfiltration elevate the risk profile for organizations relying on public spaces within HumHub.
Mitigation Recommendations
European organizations should immediately upgrade HumHub cfiles to version 0.16.11 or 0.17.2 or later to apply the official patches that fix the authorization checks. Until patched, restrict access to public spaces by limiting authenticated user permissions or disabling file operations in public spaces if possible. Implement monitoring and alerting on unusual file creation, upload, or download activities within public spaces to detect potential exploitation. Conduct audits of public space contents to identify unauthorized changes or data exposure. Educate users about the risks of storing sensitive data in public spaces and encourage use of private spaces for confidential information. Review and tighten access control policies within HumHub to ensure least privilege principles are enforced. Additionally, maintain up-to-date backups of critical files to recover from potential integrity breaches.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-18T16:14:56.694Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69263fd05765e822eef9c741
Added to database: 11/25/2025, 11:46:24 PM
Last enriched: 11/26/2025, 12:01:28 AM
Last updated: 11/26/2025, 1:02:32 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-65957: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in Intercore-Productions Core-Bot
HighCVE-2025-64657: CWE-121: Stack-based Buffer Overflow in Microsoft Azure App Gateway
CriticalCVE-2025-64656: CWE-125: Out-of-bounds Read in Microsoft Azure App Gateway
CriticalRussian Hackers Target US Engineering Firm Because of Work Done for Ukrainian Sister City
MediumCVE-2025-66019: CWE-400: Uncontrolled Resource Consumption in py-pdf pypdf
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.