Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-66307: CWE-204: Observable Response Discrepancy in getgrav grav

0
Medium
VulnerabilityCVE-2025-66307cvecve-2025-66307cwe-204
Published: Mon Dec 01 2025 (12/01/2025, 21:53:43 UTC)
Source: CVE Database V5
Vendor/Project: getgrav
Product: grav

Description

This admin plugin for Grav is an HTML user interface that provides a convenient way to configure Grav and easily create and modify pages. Prior to 1.11.0-beta.1, a user enumeration and email disclosure vulnerability exists in Grav. The "Forgot Password" functionality at /admin/forgot leaks information about valid usernames and their associated email addresses through distinct server responses. This allows an attacker to enumerate users and disclose sensitive email addresses, which can be leveraged for targeted attacks such as password spraying, phishing, or social engineering. This vulnerability is fixed in 1.11.0-beta.1.

AI-Powered Analysis

AILast updated: 12/01/2025, 22:09:23 UTC

Technical Analysis

CVE-2025-66307 affects the Grav content management system's admin plugin, specifically versions prior to 1.11.0-beta.1. The vulnerability arises from an observable response discrepancy in the 'Forgot Password' feature located at /admin/forgot. When a request is made to reset a password, the server responds differently depending on whether the submitted username exists in the system. This discrepancy enables an attacker to enumerate valid usernames and retrieve associated email addresses. The vulnerability is classified under CWE-204 (Observable Response Discrepancy), which involves information leakage through differences in system responses. By enumerating users and their emails, attackers can craft targeted phishing campaigns, conduct password spraying attacks, or perform social engineering to gain further access. The vulnerability requires no authentication or user interaction, making it straightforward to exploit remotely over the network. The CVSS 3.1 base score is 6.5, indicating a medium severity level with network attack vector, low attack complexity, no privileges required, no user interaction, and limited confidentiality and availability impact. The flaw does not directly compromise system integrity or allow unauthorized password resets but leaks sensitive user information that can be leveraged in follow-on attacks. The issue was addressed and fixed in Grav version 1.11.0-beta.1, which removes the response discrepancy and prevents user enumeration and email disclosure.

Potential Impact

For European organizations using Grav CMS versions prior to 1.11.0-beta.1, this vulnerability poses a significant risk of user enumeration and email disclosure. The leaked information can be exploited to launch targeted phishing campaigns, which are a common vector for credential theft and malware delivery. Password spraying attacks facilitated by valid username enumeration can lead to account compromise, especially if users reuse passwords or use weak credentials. Social engineering attacks leveraging disclosed email addresses can increase the likelihood of successful breaches. While the vulnerability does not directly allow system takeover or data modification, it lowers the attacker's effort to identify valid accounts and craft convincing attacks. Organizations in sectors with high-value targets, such as finance, government, healthcare, and critical infrastructure, may face elevated risks. The availability of the vulnerability over the network without authentication increases exposure, especially for publicly accessible Grav admin interfaces. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, as attackers may develop exploits following public disclosure. Overall, the vulnerability facilitates reconnaissance and initial access phases of cyberattacks, which can lead to more severe consequences if combined with other vulnerabilities or weak security controls.

Mitigation Recommendations

European organizations should immediately upgrade Grav CMS to version 1.11.0-beta.1 or later to remediate this vulnerability. If upgrading is not immediately feasible, organizations should implement compensating controls such as restricting access to the /admin/forgot endpoint via IP whitelisting or VPN-only access to limit exposure. Implementing web application firewalls (WAFs) with custom rules to detect and block user enumeration patterns can reduce exploitation risk. Monitoring logs for repeated requests to the password reset functionality and anomalous access patterns can help detect reconnaissance attempts. Organizations should also enforce strong password policies and multi-factor authentication (MFA) for admin accounts to mitigate the impact of credential-based attacks. User awareness training focused on phishing and social engineering risks is critical to reduce the effectiveness of attacks leveraging disclosed email addresses. Regular vulnerability scanning and penetration testing should include checks for user enumeration vulnerabilities. Finally, ensure that all software components are kept up to date with security patches to prevent exploitation of known vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-26T23:11:46.396Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 692e11fe6dbd3477d7432f1c

Added to database: 12/1/2025, 10:09:02 PM

Last enriched: 12/1/2025, 10:09:23 PM

Last updated: 12/1/2025, 11:12:36 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats