Loading HuntDB...

CVE-2025-34158

HIGH
Published 2025-08-21T13:43:30.032Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-34158. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
8.5
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
Not Available
Attack Complexity
Not Available
Privileges Required
Not Available
User Interaction
Not Available
Scope
Not Available

Impact Metrics

Confidentiality
Not Available
Integrity
Not Available
Availability
Not Available

Description

Plex Media Server (PMS) 1.41.7.x through 1.42.0.x before 1.42.1 is affected by incorrect resource transfer between spheres.

Available Exploits

No exploits available for this CVE.

Related News

Week in review: 300k+ Plex Media Server instances still vulnerable to attack, exploited Git RCE flaw

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: 300k+ Plex Media Server instances still vulnerable to attack via CVE-2025-34158 Over 300,000 internet-facing Plex Media Server instances are still vulnerable to …

Help Net Security 2025-08-31 08:00
300k+ Plex Media Server instances still vulnerable to attack via CVE-2025-34158

Over 300,000 internet-facing Plex Media Server instances are still vulnerable to attack via CVE-2025-34158, a critical vulnerability for which Plex has issued a fix for earlier this month, Censys has warned. About CVE-2025-34158 Plex Media Server (PMS) is sof…

Help Net Security 2025-08-27 11:21

Affected Products

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Plex Media Server (PMS) 1.41.7.x through 1.42.0.x before 1.42.1 is affected by incorrect resource transfer between spheres.

Affected Products (ENISA)

plex, inc.
plex media server

ENISA Scoring

CVSS Score (3.1)

8.5
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

EPSS Score

0.040
probability

Data provided by ENISA EU Vulnerability Database. Last updated: August 28, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed CRITICAL

GHSA-7wp3-3rr7-485g

Advisory Details

Plex Media Server (PMS) versions 1.41.7.x through 1.42.0.x are affected by an unspecified security vulnerability reported via Plex’s bug bounty program. While technical details have not been publicly disclosed, the issue was acknowledged by the vendor and resolved in version 1.42.1. The vulnerability may have posed a risk to system integrity, confidentiality, or availability, prompting a strong recommendation for all users to upgrade immediately.

CVSS Scoring

CVSS Score

9.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Advisory provided by GitHub Security Advisory Database. Published: August 21, 2025, Modified: August 28, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

4 posts
Reddit 1 week, 2 days ago
DerBootsMann

300k+ Plex Media Server instances still vulnerable to attack via CVE-2025-34158

Reddit 1 week, 3 days ago
Gonzo_Rick

300k+ Plex Media Server instances still vulnerable to attack via CVE-2025-34158

366
152
670.0
Reddit 1 week, 4 days ago
phoenixdow

300k+ Plex Media Server instances still vulnerable to attack via CVE-2025-34158 Hey Friends, just sharing this as some of you might have public facing Plex servers. Make sure it's up to date! https://www.helpnetsecurity.com/2025/08/27/plex-media-server-cve-2025-34158-attack/

492
142
776.0
Reddit 1 week, 4 days ago
technadu

300k+ Plex Media Servers still vulnerable to CVE-2025-34158 — why are so many users not patching? Censys reports that over **314,000 Plex Media Server instances** are still running vulnerable versions (1.41.7.x – 1.42.0.x), despite Plex urging users to update to v1.42.1.10060+. This flaw has a maximum CVSS score and can …

Also mentions: CVE-2020-5741

References

Published: 2025-08-21T13:43:30.032Z
Last Modified: 2025-08-28T04:39:21.416Z
Copied to clipboard!