CVE-2024-1117: CWE-94 Code Injection in openBI
A vulnerability was found in openBI up to 1.0.8. It has been declared as critical. Affected by this vulnerability is the function index of the file /application/index/controller/Screen.php. The manipulation of the argument fileurl leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252475.
AI Analysis
Technical Summary
CVE-2024-1117 is a critical code injection vulnerability identified in openBI versions 1.0.0 through 1.0.8. The vulnerability resides in the 'index' function of the /application/index/controller/Screen.php file. Specifically, the issue arises from improper handling and sanitization of the 'fileurl' argument, which an attacker can manipulate to inject arbitrary code. This vulnerability is classified under CWE-94 (Improper Control of Generation of Code), indicating that user-supplied input is executed as code without adequate validation or sanitization. The vulnerability can be exploited remotely without requiring any authentication or user interaction, making it highly accessible to attackers. The CVSS v3.1 base score is 7.3, reflecting high severity, with attack vector network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and impacts on confidentiality, integrity, and availability (C:L/I:L/A:L). Although no public exploits have been confirmed in the wild yet, the vulnerability details have been publicly disclosed, increasing the risk of exploitation by threat actors. The lack of available patches at the time of disclosure further exacerbates the risk. Given that openBI is a business intelligence platform, successful exploitation could allow attackers to execute arbitrary code on the server hosting the application, potentially leading to data breaches, unauthorized data manipulation, service disruption, or pivoting to other internal systems.
Potential Impact
For European organizations using openBI versions up to 1.0.8, this vulnerability poses a significant risk. Exploitation could lead to unauthorized code execution on critical business intelligence infrastructure, compromising sensitive corporate data and analytics. This can result in loss of data confidentiality, integrity, and availability, potentially disrupting decision-making processes and business operations. Organizations in sectors such as finance, manufacturing, healthcare, and government, which rely heavily on BI tools for data-driven decisions, are particularly vulnerable. The remote and unauthenticated nature of the exploit increases the attack surface, allowing attackers to target exposed openBI instances over the internet. This could lead to ransomware deployment, data exfiltration, or use of the compromised system as a foothold for further attacks within the corporate network. Additionally, the public disclosure of the vulnerability details may accelerate the development and deployment of exploit tools by malicious actors, increasing the urgency for mitigation.
Mitigation Recommendations
1. Immediate mitigation should include restricting external access to openBI instances by implementing network-level controls such as firewalls and VPNs to limit exposure to trusted users only. 2. Conduct a thorough audit of all openBI deployments to identify affected versions and isolate vulnerable instances. 3. Apply input validation and sanitization controls on the 'fileurl' parameter if custom modifications or patches are possible before an official patch is released. 4. Monitor network and application logs for unusual activity related to the 'fileurl' parameter or unexpected code execution attempts. 5. Employ web application firewalls (WAFs) with custom rules to detect and block suspicious payloads targeting this vulnerability. 6. Engage with openBI vendors or community to obtain or develop patches or updates addressing this vulnerability as soon as they become available. 7. Prepare incident response plans specific to potential exploitation scenarios, including containment and recovery procedures. 8. Educate IT and security teams about this vulnerability to ensure rapid detection and response.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2024-1117: CWE-94 Code Injection in openBI
Description
A vulnerability was found in openBI up to 1.0.8. It has been declared as critical. Affected by this vulnerability is the function index of the file /application/index/controller/Screen.php. The manipulation of the argument fileurl leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252475.
AI-Powered Analysis
Technical Analysis
CVE-2024-1117 is a critical code injection vulnerability identified in openBI versions 1.0.0 through 1.0.8. The vulnerability resides in the 'index' function of the /application/index/controller/Screen.php file. Specifically, the issue arises from improper handling and sanitization of the 'fileurl' argument, which an attacker can manipulate to inject arbitrary code. This vulnerability is classified under CWE-94 (Improper Control of Generation of Code), indicating that user-supplied input is executed as code without adequate validation or sanitization. The vulnerability can be exploited remotely without requiring any authentication or user interaction, making it highly accessible to attackers. The CVSS v3.1 base score is 7.3, reflecting high severity, with attack vector network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and impacts on confidentiality, integrity, and availability (C:L/I:L/A:L). Although no public exploits have been confirmed in the wild yet, the vulnerability details have been publicly disclosed, increasing the risk of exploitation by threat actors. The lack of available patches at the time of disclosure further exacerbates the risk. Given that openBI is a business intelligence platform, successful exploitation could allow attackers to execute arbitrary code on the server hosting the application, potentially leading to data breaches, unauthorized data manipulation, service disruption, or pivoting to other internal systems.
Potential Impact
For European organizations using openBI versions up to 1.0.8, this vulnerability poses a significant risk. Exploitation could lead to unauthorized code execution on critical business intelligence infrastructure, compromising sensitive corporate data and analytics. This can result in loss of data confidentiality, integrity, and availability, potentially disrupting decision-making processes and business operations. Organizations in sectors such as finance, manufacturing, healthcare, and government, which rely heavily on BI tools for data-driven decisions, are particularly vulnerable. The remote and unauthenticated nature of the exploit increases the attack surface, allowing attackers to target exposed openBI instances over the internet. This could lead to ransomware deployment, data exfiltration, or use of the compromised system as a foothold for further attacks within the corporate network. Additionally, the public disclosure of the vulnerability details may accelerate the development and deployment of exploit tools by malicious actors, increasing the urgency for mitigation.
Mitigation Recommendations
1. Immediate mitigation should include restricting external access to openBI instances by implementing network-level controls such as firewalls and VPNs to limit exposure to trusted users only. 2. Conduct a thorough audit of all openBI deployments to identify affected versions and isolate vulnerable instances. 3. Apply input validation and sanitization controls on the 'fileurl' parameter if custom modifications or patches are possible before an official patch is released. 4. Monitor network and application logs for unusual activity related to the 'fileurl' parameter or unexpected code execution attempts. 5. Employ web application firewalls (WAFs) with custom rules to detect and block suspicious payloads targeting this vulnerability. 6. Engage with openBI vendors or community to obtain or develop patches or updates addressing this vulnerability as soon as they become available. 7. Prepare incident response plans specific to potential exploitation scenarios, including containment and recovery procedures. 8. Educate IT and security teams about this vulnerability to ensure rapid detection and response.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2024-01-31T13:10:20.038Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683879c8182aa0cae2829693
Added to database: 5/29/2025, 3:14:16 PM
Last enriched: 7/8/2025, 1:39:32 AM
Last updated: 7/9/2025, 11:37:22 PM
Views: 5
Related Threats
CVE-2025-7420: Stack-based Buffer Overflow in Tenda O3V2
HighCVE-2025-52579: CWE-316 in Emerson ValveLink SOLO
CriticalCVE-2025-53519: CWE-79 in Advantech iView
MediumCVE-2025-53397: CWE-79 in Advantech iView
MediumCVE-2025-48891: CWE-89 in Advantech iView
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.