CVE-2024-7066

A vulnerability was found in F-logic DataCube3 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/config_time_sync.php of the component HTTP POST Request Handler. The manipulation of the argument ntp_server leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272347.
References
Link Resource
https://vuldb.com/?ctiid.272347 Permissions Required
https://vuldb.com/?id.272347 Third Party Advisory
https://vuldb.com/?submit.378322 Third Party Advisory
https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:f-logic:datacube3_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:f-logic:datacube3:-:*:*:*:*:*:*:*

History

26 Aug 2024, 15:34

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:h:f-logic:datacube3:-:*:*:*:*:*:*:*
cpe:2.3:o:f-logic:datacube3_firmware:-:*:*:*:*:*:*:*
First Time F-logic datacube3
F-logic datacube3 Firmware
F-logic
References () https://vuldb.com/?ctiid.272347 - () https://vuldb.com/?ctiid.272347 - Permissions Required
References () https://vuldb.com/?id.272347 - () https://vuldb.com/?id.272347 - Third Party Advisory
References () https://vuldb.com/?submit.378322 - () https://vuldb.com/?submit.378322 - Third Party Advisory
References () https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 - () https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 - Exploit, Third Party Advisory

24 Jul 2024, 12:55

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en F-logic DataCube3 1.0. Ha sido declarada crítica. Una función desconocida del archivo /admin/config_time_sync.php del componente HTTP POST Request Handler es afectada por esta vulnerabilidad. La manipulación del argumento ntp_server conduce a la inyección de comandos del sistema operativo. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-272347.

24 Jul 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-24 11:15

Updated : 2024-08-26 15:34


NVD link : CVE-2024-7066

Mitre link : CVE-2024-7066

CVE.ORG link : CVE-2024-7066


JSON object : View

Products Affected

f-logic

  • datacube3
  • datacube3_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')