9.8
CRITICAL
CVE-2024-7066
F-logic DataCube3 HTTP POST Request Handler Os Command Injection
Description

A vulnerability was found in F-logic DataCube3 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/config_time_sync.php of the component HTTP POST Request Handler. The manipulation of the argument ntp_server leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272347.

INFO

Published Date :

July 24, 2024, 11:15 a.m.

Last Modified :

Aug. 26, 2024, 3:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7066 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F-logic datacube3_firmware
2 F-logic datacube3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7066.

URL Resource
https://vuldb.com/?ctiid.272347 Permissions Required
https://vuldb.com/?id.272347 Third Party Advisory
https://vuldb.com/?submit.378322 Third Party Advisory
https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7066 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7066 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://vuldb.com/?ctiid.272347 No Types Assigned https://vuldb.com/?ctiid.272347 Permissions Required
    Changed Reference Type https://vuldb.com/?id.272347 No Types Assigned https://vuldb.com/?id.272347 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.378322 No Types Assigned https://vuldb.com/?submit.378322 Third Party Advisory
    Changed Reference Type https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 No Types Assigned https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 Exploit, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:f-logic:datacube3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:f-logic:datacube3:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in F-logic DataCube3 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/config_time_sync.php of the component HTTP POST Request Handler. The manipulation of the argument ntp_server leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272347.
    Added Reference VulDB https://vuldb.com/?id.272347 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.272347 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.378322 [No types assigned]
    Added Reference VulDB https://wiki.shikangsi.com/post/share/17dfab05-2c50-4437-afa7-ef1f5a1f43f8 [No types assigned]
    Added CWE VulDB CWE-78
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7066 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability