Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-25830
HistoryFeb 28, 2024 - 12:00 a.m.

CVE-2024-25830

2024-02-2800:00:00
mitre
github.com
2
vulnerability
access control
configuration file
remote attack
root password

AI Score

9.5

Confidence

High

EPSS

0

Percentile

11.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

F-logic DataCube3 v1.0 is vulnerable to Incorrect Access Control due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this, by sending a URI that contains the path of the configuration file. A successful exploit could allow the attacker to extract the root and admin password.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:f-logic:datacube3:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "f-logic",
    "product": "datacube3",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

9.5

Confidence

High

EPSS

0

Percentile

11.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total