Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-9273: CWE-552: Files or Directories Accessible to External Parties in CData API Server

0
Medium
VulnerabilityCVE-2025-9273cvecve-2025-9273cwe-552
Published: Tue Sep 02 2025 (09/02/2025, 20:00:19 UTC)
Source: CVE Database V5
Vendor/Project: CData
Product: API Server

Description

CData API Server MySQL Misconfiguration Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of CData API Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the usage of MySQL connections. When connecting to a MySQL server, the product enables an option that gives the MySQL server permission to request local files from the MySQL client. An attacker can leverage this vulnerability to disclose information in the context of NETWORK SERVICE. Was ZDI-CAN-23950.

AI-Powered Analysis

AILast updated: 09/09/2025, 21:50:00 UTC

Technical Analysis

CVE-2025-9273 is a medium-severity vulnerability identified in the CData API Server version 23.0.8844.0, specifically related to its MySQL connection configuration. The vulnerability arises from a misconfiguration where the API Server enables a MySQL client option that permits the MySQL server to request local files from the client machine. This behavior can be exploited by an authenticated remote attacker to disclose sensitive information accessible to the NETWORK SERVICE context on the affected system. The flaw is categorized under CWE-552, which pertains to files or directories being accessible to external parties, leading to information disclosure. Exploitation does not require user interaction but does require valid authentication credentials, limiting the attack surface to authorized users or compromised accounts. The vulnerability does not impact integrity or availability but compromises confidentiality by allowing unauthorized access to local files. No public exploits are currently known, and no patches have been published at the time of this report. The CVSS v3.0 base score is 4.3, reflecting a medium severity level due to the requirement for authentication and limited impact scope.

Potential Impact

For European organizations using CData API Server, this vulnerability poses a risk of sensitive data leakage from the server environment, particularly data accessible by the NETWORK SERVICE account. This could include configuration files, credentials, or other sensitive information stored locally. Such information disclosure could facilitate further attacks, including privilege escalation or lateral movement within the network. Organizations in sectors with stringent data protection regulations, such as finance, healthcare, and government, may face compliance risks if sensitive personal or business data is exposed. The requirement for authentication reduces the risk from external attackers but raises concerns about insider threats or compromised credentials. Given the widespread use of MySQL and API integration in European enterprises, the vulnerability could impact data confidentiality and trust in API services, potentially disrupting business operations and damaging reputations.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Immediately review and restrict access to the CData API Server, ensuring that only trusted and necessary users have authentication credentials. 2) Apply the principle of least privilege to the NETWORK SERVICE account and related service accounts to minimize accessible data. 3) Monitor and audit API Server logs for unusual access patterns or file requests indicative of exploitation attempts. 4) Disable or reconfigure the MySQL client option that allows the server to request local files if possible, or apply vendor-provided patches once available. 5) Implement network segmentation to isolate the API Server from sensitive internal resources. 6) Conduct regular credential hygiene practices, including multi-factor authentication and periodic password changes, to reduce the risk of credential compromise. 7) Engage with CData support for updates or workarounds and stay informed about patch releases.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-08-20T18:06:10.793Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68b750ecad5a09ad00e85e4f

Added to database: 9/2/2025, 8:17:48 PM

Last enriched: 9/9/2025, 9:50:00 PM

Last updated: 10/19/2025, 12:54:13 PM

Views: 37

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats