CVE-2025-27721 (GCVE-0-2025-27721)
Vulnerability from cvelistv5 – Published: 2025-08-21 19:33 – Updated: 2025-08-22 15:50
VLAI?
Title
INFINITT Healthcare INFINITT PACS Exposure of Sensitive System Information to an Unauthorized Control Sphere
Summary
Unauthorized users can access INFINITT PACS System Manager without proper authorization,
which could lead to unauthorized access to system resources.
Severity ?
CWE
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| INFINITT Healthcare | INFINITT PACS System Manager |
Affected:
0 , ≤ 3.0.11.5 BN9
(custom)
Unaffected: 3.0.11.5 BN10 |
Credits
Piotr Kijewski of the Shadowserver Foundation reported these vulnerabilities to CISA.
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-27721",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-08-22T15:50:46.203499Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-08-22T15:50:50.711Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "INFINITT PACS System Manager",
"vendor": "INFINITT Healthcare",
"versions": [
{
"lessThanOrEqual": "3.0.11.5 BN9",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "3.0.11.5 BN10"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "Piotr Kijewski of the Shadowserver Foundation reported these vulnerabilities to CISA."
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Unauthorized users can access INFINITT PACS System Manager\u0026nbsp;without proper authorization, \nwhich could lead to unauthorized access to system resources."
}
],
"value": "Unauthorized users can access INFINITT PACS System Manager\u00a0without proper authorization, \nwhich could lead to unauthorized access to system resources."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
},
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-497",
"description": "CWE-497",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-21T19:33:03.503Z",
"orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"shortName": "icscert"
},
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-100-01"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eINFINITT recommends the following mitigations:\u003c/p\u003e\n\u003cp\u003eThe latest version of the software (3.0.11.5 BN10 or later) is NOT affected, as it includes default security patches.\u003c/p\u003e\n\u003cp\u003eINFINITT ULite is NOT affected by these vulnerabilities. However, if \nINFINITT ULite is operating as an integrated system with INFINITT PACS, \npatching is required to secure the PACS environment.\u003c/p\u003e\n\u003cul\u003e\n\u003cli\u003eFor CVE-2025-27714 and CVE-2025-24489: Apply the security patch and \nconfigure the System Manager settings to restrict unauthorized file \nuploads.\u003c/li\u003e\n\u003cli\u003eFor CVE-2025-27721: Apply the patch, enforce strong password \npolicies, and enable logging to monitor for unauthorized access \nattempts.\u003c/li\u003e\n\u003cli\u003eNetwork Security Recommendations: Minimize network exposure for PACS\n servers, ensuring they are not directly accessible from the internet.\u003c/li\u003e\u003cli\u003eContact Information: Customers requiring additional support should contact INFINITT Security Team. (\u003ca target=\"_blank\" rel=\"nofollow\"\u003ecybersecurity@infinitt.com\u003c/a\u003e)\n\n\u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e"
}
],
"value": "INFINITT recommends the following mitigations:\n\n\nThe latest version of the software (3.0.11.5 BN10 or later) is NOT affected, as it includes default security patches.\n\n\nINFINITT ULite is NOT affected by these vulnerabilities. However, if \nINFINITT ULite is operating as an integrated system with INFINITT PACS, \npatching is required to secure the PACS environment.\n\n\n\n * For CVE-2025-27714 and CVE-2025-24489: Apply the security patch and \nconfigure the System Manager settings to restrict unauthorized file \nuploads.\n\n * For CVE-2025-27721: Apply the patch, enforce strong password \npolicies, and enable logging to monitor for unauthorized access \nattempts.\n\n * Network Security Recommendations: Minimize network exposure for PACS\n servers, ensuring they are not directly accessible from the internet.\n * Contact Information: Customers requiring additional support should contact INFINITT Security Team. (cybersecurity@infinitt.com)"
}
],
"source": {
"advisory": "ICSMA-25-100-01",
"discovery": "EXTERNAL"
},
"title": "INFINITT Healthcare INFINITT PACS Exposure of Sensitive System Information to an Unauthorized Control Sphere",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"assignerShortName": "icscert",
"cveId": "CVE-2025-27721",
"datePublished": "2025-08-21T19:33:03.503Z",
"dateReserved": "2025-03-19T16:39:28.803Z",
"dateUpdated": "2025-08-22T15:50:50.711Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-27721\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2025-08-21T20:15:32.573\",\"lastModified\":\"2025-08-22T18:08:51.663\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unauthorized users can access INFINITT PACS System Manager\u00a0without proper authorization, \\nwhich could lead to unauthorized access to system resources.\"},{\"lang\":\"es\",\"value\":\"Los usuarios no autorizados pueden acceder a INFINITT PACS System Manager sin la debida autorizaci\u00f3n, lo que podr\u00eda generar un acceso no autorizado a los recursos del sistema.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-497\"}]}],\"references\":[{\"url\":\"https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-100-01\",\"source\":\"ics-cert@hq.dhs.gov\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-27721\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-22T15:50:46.203499Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-21T20:07:03.999Z\"}}], \"cna\": {\"title\": \"INFINITT Healthcare INFINITT PACS Exposure of Sensitive System Information to an Unauthorized Control Sphere\", \"source\": {\"advisory\": \"ICSMA-25-100-01\", \"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Piotr Kijewski of the Shadowserver Foundation reported these vulnerabilities to CISA.\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 8.7, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"INFINITT Healthcare\", \"product\": \"INFINITT PACS System Manager\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"3.0.11.5 BN9\"}, {\"status\": \"unaffected\", \"version\": \"3.0.11.5 BN10\"}], \"defaultStatus\": \"unaffected\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"INFINITT recommends the following mitigations:\\n\\n\\nThe latest version of the software (3.0.11.5 BN10 or later) is NOT affected, as it includes default security patches.\\n\\n\\nINFINITT ULite is NOT affected by these vulnerabilities. However, if \\nINFINITT ULite is operating as an integrated system with INFINITT PACS, \\npatching is required to secure the PACS environment.\\n\\n\\n\\n * For CVE-2025-27714 and CVE-2025-24489: Apply the security patch and \\nconfigure the System Manager settings to restrict unauthorized file \\nuploads.\\n\\n * For CVE-2025-27721: Apply the patch, enforce strong password \\npolicies, and enable logging to monitor for unauthorized access \\nattempts.\\n\\n * Network Security Recommendations: Minimize network exposure for PACS\\n servers, ensuring they are not directly accessible from the internet.\\n * Contact Information: Customers requiring additional support should contact INFINITT Security Team. (cybersecurity@infinitt.com)\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eINFINITT recommends the following mitigations:\u003c/p\u003e\\n\u003cp\u003eThe latest version of the software (3.0.11.5 BN10 or later) is NOT affected, as it includes default security patches.\u003c/p\u003e\\n\u003cp\u003eINFINITT ULite is NOT affected by these vulnerabilities. However, if \\nINFINITT ULite is operating as an integrated system with INFINITT PACS, \\npatching is required to secure the PACS environment.\u003c/p\u003e\\n\u003cul\u003e\\n\u003cli\u003eFor CVE-2025-27714 and CVE-2025-24489: Apply the security patch and \\nconfigure the System Manager settings to restrict unauthorized file \\nuploads.\u003c/li\u003e\\n\u003cli\u003eFor CVE-2025-27721: Apply the patch, enforce strong password \\npolicies, and enable logging to monitor for unauthorized access \\nattempts.\u003c/li\u003e\\n\u003cli\u003eNetwork Security Recommendations: Minimize network exposure for PACS\\n servers, ensuring they are not directly accessible from the internet.\u003c/li\u003e\u003cli\u003eContact Information: Customers requiring additional support should contact INFINITT Security Team. (\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\"\u003ecybersecurity@infinitt.com\u003c/a\u003e)\\n\\n\u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\", \"base64\": false}]}], \"references\": [{\"url\": \"https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-100-01\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Unauthorized users can access INFINITT PACS System Manager\\u00a0without proper authorization, \\nwhich could lead to unauthorized access to system resources.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Unauthorized users can access INFINITT PACS System Manager\u0026nbsp;without proper authorization, \\nwhich could lead to unauthorized access to system resources.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-497\", \"description\": \"CWE-497\"}]}], \"providerMetadata\": {\"orgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"shortName\": \"icscert\", \"dateUpdated\": \"2025-08-21T19:33:03.503Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-27721\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-22T15:50:50.711Z\", \"dateReserved\": \"2025-03-19T16:39:28.803Z\", \"assignerOrgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"datePublished\": \"2025-08-21T19:33:03.503Z\", \"assignerShortName\": \"icscert\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…