ghsa-965r-9cg9-g42p
Vulnerability from github
Impact
All objects for which an object-management configuration exists can be listed, viewed, edited, created or deleted by unauthorised users.
If object-urls are exposed via other channels, the contents of these objects can be viewed independent of object-management configurations.
Attack requirements
The following conditions have to be met in order to perform this attack:
- A user must be logged in
- No relevant application roles are required
- At least one object-type must be configured via object-management
- The scope of the attack is limited to objects that are configured via object-management.
- The value of showInDataMenu
is irrelevant for this attack
Patches
This issue was patched in version 12.13.0.RELEASE.
Workarounds
It is possible to override the endpoint security as defined in ObjectenApiHttpSecurityConfigurer
and ObjectManagementHttpSecurityConfigurer
. Depending on the implementation, this could result in loss of functionality.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "com.ritense.valtimo:objecten-api" }, "ranges": [ { "events": [ { "introduced": "11.0.0.RELEASE" }, { "last_affected": "11.3.3.RELEASE" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.ritense.valtimo:object-management" }, "ranges": [ { "events": [ { "introduced": "11.0.0.RELEASE" }, { "last_affected": "11.3.3.RELEASE" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.ritense.valtimo:object-management" }, "ranges": [ { "events": [ { "introduced": "12.0.0.RELEASE" }, { "fixed": "12.13.0.RELEASE" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.ritense.valtimo:objecten-api" }, "ranges": [ { "events": [ { "introduced": "12.0.0.RELEASE" }, { "fixed": "12.13.0.RELEASE" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-48881" ], "database_specific": { "cwe_ids": [ "CWE-863" ], "github_reviewed": true, "github_reviewed_at": "2025-05-28T14:38:54Z", "nvd_published_at": "2025-05-30T06:15:28Z", "severity": "HIGH" }, "details": "### Impact\nAll objects for which an object-management configuration exists can be listed, viewed, edited, created or deleted by unauthorised users.\n\nIf object-urls are exposed via other channels, the contents of these objects can be viewed independent of object-management configurations.\n\n### Attack requirements\nThe following conditions have to be met in order to perform this attack:\n- A user must be logged in\n - No relevant application roles are required\n- At least one object-type must be configured via object-management\n - The scope of the attack is limited to objects that are configured via object-management.\n - The value of `showInDataMenu` is irrelevant for this attack\n\n### Patches\nThis issue was patched in version 12.13.0.RELEASE.\n\n### Workarounds\nIt is possible to override the endpoint security as defined in `ObjectenApiHttpSecurityConfigurer` and `ObjectManagementHttpSecurityConfigurer`. Depending on the implementation, this could result in loss of functionality.", "id": "GHSA-965r-9cg9-g42p", "modified": "2025-06-04T20:48:00Z", "published": "2025-05-28T14:38:54Z", "references": [ { "type": "WEB", "url": "https://github.com/valtimo-platform/valtimo-backend-libraries/security/advisories/GHSA-965r-9cg9-g42p" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48881" }, { "type": "WEB", "url": "https://github.com/valtimo-platform/valtimo-backend-libraries/commit/6ab04b30d3dab816bfea32d40ba50e5dd4517272" }, { "type": "PACKAGE", "url": "https://github.com/valtimo-platform/valtimo-backend-libraries" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "type": "CVSS_V3" } ], "summary": "Valtimo backend libraries allows objects in the object-api to be accessed and modified by unauthorized users" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.