NA

CVE-2024-25832

Published: 29/02/2024 Updated: 29/02/2024

Vulnerability Summary

F-logic DataCube3 v1.0 is vulnerable to unrestricted file upload, which could allow an authenticated malicious actor to upload a file of dangerous type by manipulating the filename extension.

Vulnerability Trend

Exploits

DataCube3 version 10 suffers from a remote shell upload vulnerability ...

Github Repositories

PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3

CVE-2024-25830 and CVE-2024-25832 - DataCube3 Improper Access Control and Unrestricted File Upload Overview This repository features a Proof of Concept (PoC) for a two-step exploit chain targeting DataCube3 devices It combines CVE-2024-25830 (Improper Access Control) to extract root passwords and CVE-2024-25832 (Unrestricted File Upload) to deploy a reverse shell script This