[Japanese]

JVNDB-2024-003187

Multiple vulnerabilities in Field Logic DataCube

Overview

DataCube provided by Field Logic Inc. contains multiple vulnerabilities listed below.

* Direct Request ('Forced Browsing') (CWE-425) - CVE-2024-25830
* Reflected cross-site scripting (CWE-79) - CVE-2024-25831
* Unrestricted upload of file with dangerous type (CWE-434) - CVE-2024-25832
* SQL injection (CWE-89) - CVE-2024-25833

CVE-2024-25830, CVE-2024-25831, CVE-2024-25832, CVE-2024-25833
Thomas J. Knudsen and Samy Younsi of NeroTeam Security Labs reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.

CVE-2024-25832
CV3TR4CK reported this vulnerability to JPCERT/CC during the coordination based on the above report.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2024-25832


CVSS V3 Severity:
Base Metrics7.5 (High) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-25830


CVSS V3 Severity:
Base Metrics6.1 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-25831


CVSS V3 Severity:
Base Metrics5.3 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-25833
Affected Products


Field Logic Inc.
  • DataCube3 firmware all versions
  • DataCube4 firmware versions prior to 1.0.1.50

Impact

* An unauthenticated attacker may obtain the root and admin password (CVE-2024-25830)
* When the authenticated user accesses a malicious web page, an arbitrary script may be executed on the user's web browser (CVE-2024-25831)
* An authenticated malicious actor may upload a file of dangerous type, resulting in code execution (CVE-2024-25832)
* An unauthenticated attacker may execute an arbitrary SQL query (CVE-2024-25833)
Solution

[Contact vendor]
Contact the vendor to get information on the affected products and mitigation.
Vendor Information

Field Logic Inc.
CWE (What is CWE?)

  1. Direct Request ('Forced Browsing')(CWE-425) [Other]
  2. Unrestricted Upload of File with Dangerous Type(CWE-434) [Other]
  3. Cross-site Scripting(CWE-79) [Other]
  4. SQL Injection(CWE-89) [Other]
CVE (What is CVE?)

  1. CVE-2024-25830
  2. CVE-2024-25831
  3. CVE-2024-25832
  4. CVE-2024-25833
References

  1. JVN : JVNVU#95350607
  2. Related document : F-logic DataCube3 vulnerability report.
Revision History

  • [2024/05/17]
      Web page was published