jvndb-2024-003187
Vulnerability from jvndb
Published
2024-05-17 12:05
Modified
2024-05-17 12:05
Severity ?
Summary
Multiple vulnerabilities in Field Logic DataCube
Details
DataCube provided by Field Logic Inc. contains multiple vulnerabilities listed below. * Direct Request ('Forced Browsing') (CWE-425) - CVE-2024-25830 * Reflected cross-site scripting (CWE-79) - CVE-2024-25831 * Unrestricted upload of file with dangerous type (CWE-434) - CVE-2024-25832 * SQL injection (CWE-89) - CVE-2024-25833 CVE-2024-25830, CVE-2024-25831, CVE-2024-25832, CVE-2024-25833 Thomas J. Knudsen and Samy Younsi of NeroTeam Security Labs reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer. CVE-2024-25832 CV3TR4CK reported this vulnerability to JPCERT/CC during the coordination based on the above report.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003187.html",
  "dc:date": "2024-05-17T12:05+09:00",
  "dcterms:issued": "2024-05-17T12:05+09:00",
  "dcterms:modified": "2024-05-17T12:05+09:00",
  "description": "DataCube provided by Field Logic Inc. contains multiple vulnerabilities listed below.\r\n\r\n  * Direct Request (\u0027Forced Browsing\u0027) (CWE-425) - CVE-2024-25830\r\n  * Reflected cross-site scripting (CWE-79) - CVE-2024-25831\r\n  * Unrestricted upload of file with dangerous type (CWE-434) - CVE-2024-25832\r\n  * SQL injection (CWE-89) - CVE-2024-25833\r\n\r\nCVE-2024-25830, CVE-2024-25831, CVE-2024-25832, CVE-2024-25833\r\nThomas J. Knudsen and Samy Younsi of NeroTeam Security Labs reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.\r\n\r\nCVE-2024-25832\r\nCV3TR4CK reported this vulnerability to JPCERT/CC during the coordination based on the above report.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003187.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:f-logic:datacube3_firmware",
      "@product": "DataCube3 firmware",
      "@vendor": "Field Logic Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:f-logic:datacube4_firmware",
      "@product": "DataCube4 firmware",
      "@vendor": "Field Logic Inc.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "8.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-003187",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU95350607/index.html",
      "@id": "JVNVU#95350607",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-25830",
      "@id": "CVE-2024-25830",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-25831",
      "@id": "CVE-2024-25831",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-25832",
      "@id": "CVE-2024-25832",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-25833",
      "@id": "CVE-2024-25833",
      "@source": "CVE"
    },
    {
      "#text": "https://neroteam.com/blog/f-logic-datacube3-vulnerability-report",
      "@id": "F-logic DataCube3 vulnerability report.",
      "@source": "Related document"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/425.html",
      "@id": "CWE-425",
      "@title": "Direct Request (\u0027Forced Browsing\u0027)(CWE-425)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/434.html",
      "@id": "CWE-434",
      "@title": "Unrestricted Upload of File with Dangerous Type(CWE-434)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-89",
      "@title": "SQL Injection(CWE-89)"
    }
  ],
  "title": "Multiple vulnerabilities in Field Logic DataCube"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.