6.5
MEDIUM
CVE-2024-40617
Fujitsu Network Edgiot GW1500 Path Traversal Allows Sensitive Information Access
Description

Path traversal vulnerability exists in FUJITSU Network Edgiot GW1500 (M2M-GW for FENICS). If a remote authenticated attacker with User Class privilege sends a specially crafted request to the affected product, access restricted files containing sensitive information may be accessed. As a result, Administrator Class privileges of the product may be hijacked.

INFO

Published Date :

July 17, 2024, 9:15 a.m.

Last Modified :

Sept. 10, 2024, 1:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-40617 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-40617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fujitsu network_edgiot_gw1500_firmware
2 Fujitsu network_edgiot_gw1500
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40617.

URL Resource
https://fenics.fujitsu.com/networkservice/m2m/download/update-m.html Permissions Required
https://jvn.jp/en/jp/JVN25583987/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-40617 Exploit PoC

Python

Updated: 1 month, 2 weeks ago
6 stars 0 fork 0 watcher
Born at : July 30, 2024, 11:50 a.m. This repo has been linked 1 different CVEs too.

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

iot-security

Updated: 2 weeks ago
211 stars 27 fork 27 watcher
Born at : Dec. 6, 2022, 1:11 p.m. This repo has been linked 46 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-40617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://fenics.fujitsu.com/networkservice/m2m/download/update-m.html No Types Assigned https://fenics.fujitsu.com/networkservice/m2m/download/update-m.html Permissions Required
    Changed Reference Type https://jvn.jp/en/jp/JVN25583987/ No Types Assigned https://jvn.jp/en/jp/JVN25583987/ Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:network_edgiot_gw1500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v02l19c01 OR cpe:2.3:h:fujitsu:network_edgiot_gw1500:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 17, 2024

    Action Type Old Value New Value
    Added Description Path traversal vulnerability exists in FUJITSU Network Edgiot GW1500 (M2M-GW for FENICS). If a remote authenticated attacker with User Class privilege sends a specially crafted request to the affected product, access restricted files containing sensitive information may be accessed. As a result, Administrator Class privileges of the product may be hijacked.
    Added Reference JPCERT/CC https://fenics.fujitsu.com/networkservice/m2m/download/update-m.html [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/jp/JVN25583987/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40617 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability