Overview
The cybersecurity industry has identified a critical vulnerability, CVE-2025-59934, within Formbricks, an open-source alternative to Qualtrics. This vulnerability, which primarily affects versions of Formbricks prior to 4.0.1, involves a missing JSON Web Token (JWT) signature verification. The severity of this issue is underscored by the potential for system compromise and data leakage, putting user privacy and security at high risk. The vulnerability exists in a crucial security layer of Formbricks, making it an issue of paramount importance.
Vulnerability Summary
CVE ID: CVE-2025-59934
Severity: Critical (9.4 CVSS Score)
Attack Vector: Network
Privileges Required: Low
User Interaction: Required
Impact: Potential system compromise or data leakage
Affected Products
Escape the Surveillance Era
Most apps won’t tell you the truth.
They’re part of the problem.
Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.
Ameeba Chat gives you a way out.
- • No phone number
- • No email
- • No personal info
- • Anonymous aliases
- • End-to-end encrypted
Chat without a trace.
Product | Affected Versions
Formbricks | Versions prior to 4.0.1
How the Exploit Works
The vulnerability stems from a token validation routine that only decodes JWTs (jwt.decode) without verifying their signatures. In this scenario, both the email verification token login path and the password reset server action use the same validator, which does not check the token’s signature, expiration, issuer, or audience. If an attacker gains knowledge of a user’s id, they can generate an arbitrary JWT with an ‘alg: “none”‘ header. This token can then be used to authenticate as the user and reset the user’s password.
Conceptual Example Code
Here is a hypothetical example of how an attacker could exploit this vulnerability:
POST /password/reset HTTP/1.1
Host: formbricks.example.com
Content-Type: application/json
Authorization: Bearer eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJ1c2VyLmlkIjoiMTIzNDUifQ.
{ "new_password": "new_password_for_victim" }
In this example, the “Authorization” header contains a JWT token with the “none” algorithm specified and a user.id of “12345”. The payload of the POST request is a new password for the user, effectively allowing the attacker to change the user’s password.
Mitigation
The vulnerability has been patched in version 4.0.1 of Formbricks. It is strongly recommended that users upgrade to this version or later. As a temporary mitigation, users could employ a Web Application Firewall (WAF) or an Intrusion Detection System (IDS) to monitor for and block suspicious activities related to this exploit.