CVE-2025-66510: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in nextcloud security-advisories
Nextcloud Server is a self hosted personal cloud system. In Nextcloud Server prior to 31.0.10 and 32.0.1 and Nextcloud Enterprise Server prior to 28.0.14.11, 29.0.16.8, 30.0.17.3, and 31.0.10, contacts search allowed to retrieve personal data of other users (emails, names, identifiers) without proper access control. This allows an authenticated user to retrieve information about accounts that are not related or added as contacts.
AI Analysis
Technical Summary
CVE-2025-66510 is a vulnerability identified in Nextcloud Server, a popular self-hosted cloud storage and collaboration platform. The flaw exists in versions prior to 31.0.10 and 32.0.1 for the community and enterprise editions, respectively. The issue arises from improper access control in the contacts search functionality, which allows an authenticated user to query and retrieve personal information of other users beyond their contact list. Specifically, the exposed data includes email addresses, full names, and unique user identifiers. This exposure violates the principle of least privilege and can lead to unauthorized disclosure of private personal information. The vulnerability is classified under CWE-359 (Exposure of Private Personal Information to an Unauthorized Actor). The CVSS v3.1 score is 4.5 (medium), reflecting that the attack vector is network-based, requires low attack complexity, but demands high privileges (authenticated user) and user interaction (search query). The impact is limited to confidentiality, with no effect on integrity or availability. No public exploits have been reported, but the vulnerability could be leveraged for targeted information gathering or social engineering attacks. The flaw affects a broad range of Nextcloud versions, including several enterprise releases, indicating that many organizations may be vulnerable if not updated. The absence of patch links suggests that fixes are available in the specified versions but should be verified and applied promptly.
Potential Impact
For European organizations, the unauthorized exposure of personal data through this vulnerability poses significant privacy and compliance risks. Nextcloud is widely adopted in Europe due to its self-hosted nature, which aligns with GDPR requirements for data control and sovereignty. The leakage of emails, names, and identifiers can facilitate phishing, spear-phishing, and social engineering attacks, potentially leading to broader security incidents. Additionally, such data exposure may result in violations of GDPR and other data protection regulations, leading to legal penalties and reputational damage. Since the vulnerability requires authentication, insider threats or compromised accounts could exploit it. The impact is primarily on confidentiality, with no direct disruption to service availability or data integrity. However, the privacy breach alone is critical in regulated environments. Organizations using affected Nextcloud versions must consider the risk of unauthorized data disclosure and its implications for user trust and regulatory compliance.
Mitigation Recommendations
Organizations should immediately verify their Nextcloud Server or Enterprise Server versions and upgrade to at least 31.0.10 or 32.0.1, or the corresponding patched enterprise versions (28.0.14.11, 29.0.16.8, 30.0.17.3, 31.0.10). If immediate upgrading is not feasible, restrict access to the contacts search functionality to trusted users only and monitor logs for unusual search activity. Implement strict authentication and authorization controls, including multi-factor authentication (MFA) to reduce the risk of compromised accounts. Conduct regular audits of user permissions and review contact lists to minimize exposure. Additionally, educate users about phishing risks that could arise from leaked contact information. Network segmentation and limiting Nextcloud access to internal or VPN-only connections can reduce exposure. Finally, maintain up-to-date backups and incident response plans to quickly address any data breach resulting from exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Norway, Switzerland, Austria, Belgium
CVE-2025-66510: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in nextcloud security-advisories
Description
Nextcloud Server is a self hosted personal cloud system. In Nextcloud Server prior to 31.0.10 and 32.0.1 and Nextcloud Enterprise Server prior to 28.0.14.11, 29.0.16.8, 30.0.17.3, and 31.0.10, contacts search allowed to retrieve personal data of other users (emails, names, identifiers) without proper access control. This allows an authenticated user to retrieve information about accounts that are not related or added as contacts.
AI-Powered Analysis
Technical Analysis
CVE-2025-66510 is a vulnerability identified in Nextcloud Server, a popular self-hosted cloud storage and collaboration platform. The flaw exists in versions prior to 31.0.10 and 32.0.1 for the community and enterprise editions, respectively. The issue arises from improper access control in the contacts search functionality, which allows an authenticated user to query and retrieve personal information of other users beyond their contact list. Specifically, the exposed data includes email addresses, full names, and unique user identifiers. This exposure violates the principle of least privilege and can lead to unauthorized disclosure of private personal information. The vulnerability is classified under CWE-359 (Exposure of Private Personal Information to an Unauthorized Actor). The CVSS v3.1 score is 4.5 (medium), reflecting that the attack vector is network-based, requires low attack complexity, but demands high privileges (authenticated user) and user interaction (search query). The impact is limited to confidentiality, with no effect on integrity or availability. No public exploits have been reported, but the vulnerability could be leveraged for targeted information gathering or social engineering attacks. The flaw affects a broad range of Nextcloud versions, including several enterprise releases, indicating that many organizations may be vulnerable if not updated. The absence of patch links suggests that fixes are available in the specified versions but should be verified and applied promptly.
Potential Impact
For European organizations, the unauthorized exposure of personal data through this vulnerability poses significant privacy and compliance risks. Nextcloud is widely adopted in Europe due to its self-hosted nature, which aligns with GDPR requirements for data control and sovereignty. The leakage of emails, names, and identifiers can facilitate phishing, spear-phishing, and social engineering attacks, potentially leading to broader security incidents. Additionally, such data exposure may result in violations of GDPR and other data protection regulations, leading to legal penalties and reputational damage. Since the vulnerability requires authentication, insider threats or compromised accounts could exploit it. The impact is primarily on confidentiality, with no direct disruption to service availability or data integrity. However, the privacy breach alone is critical in regulated environments. Organizations using affected Nextcloud versions must consider the risk of unauthorized data disclosure and its implications for user trust and regulatory compliance.
Mitigation Recommendations
Organizations should immediately verify their Nextcloud Server or Enterprise Server versions and upgrade to at least 31.0.10 or 32.0.1, or the corresponding patched enterprise versions (28.0.14.11, 29.0.16.8, 30.0.17.3, 31.0.10). If immediate upgrading is not feasible, restrict access to the contacts search functionality to trusted users only and monitor logs for unusual search activity. Implement strict authentication and authorization controls, including multi-factor authentication (MFA) to reduce the risk of compromised accounts. Conduct regular audits of user permissions and review contact lists to minimize exposure. Additionally, educate users about phishing risks that could arise from leaked contact information. Network segmentation and limiting Nextcloud access to internal or VPN-only connections can reduce exposure. Finally, maintain up-to-date backups and incident response plans to quickly address any data breach resulting from exploitation.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-12-03T15:12:22.978Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 693308e8f88dbe026cf79155
Added to database: 12/5/2025, 4:31:36 PM
Last enriched: 12/5/2025, 4:46:32 PM
Last updated: 12/5/2025, 9:41:53 PM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13426: CWE-913 Improper Control of Dynamically-Managed Code Resources in Google Cloud Apigee hybrid Javacallout policy
HighCVE-2025-14105: Denial of Service in TOZED ZLT M30S
MediumCVE-2025-8148: CWE-732 Incorrect Permission Assignment for Critical Resource in Fortra GoAnywhere MFT
MediumCVE-2025-46603: CWE-307: Improper Restriction of Excessive Authentication Attempts in Dell CloudBoost Virtual Appliance
HighCVE-2025-66644: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Array Networks ArrayOS AG
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.