Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. OctoPrint
  4. ›
  5. CVE-2025-48067

CVE-2025-48067: OctoPrint vulnerable to possible file extraction via upload endpoints

June 10, 2025

OctoPrint versions up until and including 1.11.1 contain a vulnerability that allows an attacker with the FILE_UPLOAD permission to exfiltrate files from the host that OctoPrint has read access to, by moving them into the upload folder where they then can be downloaded from.

The primary risk lies in the potential exfiltration of secrets stored inside OctoPrint’s config, or further system files. By removing important runtime files, this could also be used to impact the availability of the host. Given that the attacker requires a user account with file upload permissions, the actual impact of this should however hopefully be minimal in most cases.

References

  • github.com/OctoPrint/OctoPrint
  • github.com/OctoPrint/OctoPrint/commit/9984b20773f5895a432f965b759999b16c57f7d8
  • github.com/OctoPrint/OctoPrint/security/advisories/GHSA-m9jh-jf9h-x3h2
  • github.com/advisories/GHSA-m9jh-jf9h-x3h2
  • nvd.nist.gov/vuln/detail/CVE-2025-48067

Code Behaviors & Features

Detect and mitigate CVE-2025-48067 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 1.11.2

Fixed versions

  • 1.11.2

Solution

Upgrade to version 1.11.2 or above.

Impact 5.4 MEDIUM

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L

Learn more about CVSS

Weakness

  • CWE-73: External Control of File Name or Path

Source file

pypi/OctoPrint/CVE-2025-48067.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 19 Aug 2025 12:18:19 +0000.