Sunday, March 23, 2025
HomeCVE/vulnerabilityApache NiFi Vulnerability Exposes MongoDB Credentials to Attackers

Apache NiFi Vulnerability Exposes MongoDB Credentials to Attackers

Published on

SIEM as a Service

Follow Us on Google News

A critical security vulnerability has been identified in Apache NiFi, a popular open-source data integration tool.

The vulnerability, tracked as CVE-2025-27017, allows authorized users with read access to the system to view sensitive credentials used to connect to MongoDB databases.

 This security flaw affects multiple versions of Apache NiFi, prompting urgent action from users to protect their systems.

Details of the Vulnerability

The vulnerability causes MongoDB usernames and passwords to be included in NiFi provenance events generated by MongoDB components.

This means that anyone with access to these events can extract the credentials, potentially leading to unauthorized access to MongoDB databases.

The following versions of Apache NiFi are affected:

Affected ProductVersion RangeCVE
Apache NiFi1.13.0 to 2.2.0CVE-2025-27017

To mitigate this vulnerability, users are advised to upgrade to Apache NiFi 2.3.0, which removes these sensitive credentials from provenance event records. This version is not affected by this vulnerability.

The exposure of MongoDB credentials can have serious implications for data security.

Unauthorized access to these databases could lead to data breaches, tampering, or other malicious activities. Therefore, it is crucial for users of affected Apache NiFi versions to take immediate action.

Recommendation

Upgrade to Apache NiFi 2.3.0: The latest version of Apache NiFi removes the storage of MongoDB credentials in provenance records, thereby eliminating the risk posed by this vulnerability.

Monitor System Access: Ensure that only authorized personnel have access to the provenance events, minimizing potential exposure of credentials.

The vulnerability was discovered by Robert Creese, who has been credited with identifying and reporting this critical issue.

The Apache NiFi project team has acted swiftly to address the problem, emphasizing the importance of community involvement in maintaining software security.

By taking proactive measures and updating their systems, users can safeguard their data and prevent potential security breaches related to this vulnerability.

Are you from SOC/DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Start Now for Free. 

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Attackers Leverage Weaponized CAPTCHAs to Execute PowerShell and Deploy Malware

In a recent surge of sophisticated cyberattacks, threat actors have been utilizing fake CAPTCHA...

Researchers Uncover FIN7’s Stealthy Python-Based Anubis Backdoor

Researchers have recently discovered a sophisticated Python-based backdoor, known as the Anubis Backdoor, deployed...

Researchers Reveal macOS Vulnerability Exposing System Passwords

A recent article by Noah Gregory has highlighted a significant vulnerability in macOS, identified...

JumpServer Flaws Allow Attackers to Bypass Authentication and Gain Full Control

JumpServer, a widely used open-source Privileged Access Management (PAM) tool developed by Fit2Cloud, has...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Attackers Leverage Weaponized CAPTCHAs to Execute PowerShell and Deploy Malware

In a recent surge of sophisticated cyberattacks, threat actors have been utilizing fake CAPTCHA...

Researchers Uncover FIN7’s Stealthy Python-Based Anubis Backdoor

Researchers have recently discovered a sophisticated Python-based backdoor, known as the Anubis Backdoor, deployed...

Researchers Reveal macOS Vulnerability Exposing System Passwords

A recent article by Noah Gregory has highlighted a significant vulnerability in macOS, identified...