Skip to main content

CVE-2025-10544: CWE-434 Unrestricted Upload of File with Dangerous Type in AvePoint DocAve

High
VulnerabilityCVE-2025-10544cvecve-2025-10544cwe-434
Published: Fri Sep 26 2025 (09/26/2025, 09:51:12 UTC)
Source: CVE Database V5
Vendor/Project: AvePoint
Product: DocAve

Description

Unrestricted file upload vulnerability in DocAve 6.13.2, Perimeter 1.12.3, Compliance Guardian 4.7.1, and earlier versions, allowing administrator users to upload files without proper validation. An attacker could exploit this vulnerability by uploading malicious files that compromise the system. In addition, it is vulnerable to Path Traversal, which allows files to be written to arbitrary directories within the web root.

AI-Powered Analysis

AILast updated: 09/26/2025, 10:30:45 UTC

Technical Analysis

CVE-2025-10544 is a high-severity vulnerability affecting AvePoint's DocAve product version 6.13.2 and earlier, as well as related products Perimeter 1.12.3 and Compliance Guardian 4.7.1. The core issue is an unrestricted file upload vulnerability (CWE-434), which allows administrator-level users to upload files without adequate validation or restrictions on file type. This flaw enables attackers with administrative privileges to upload malicious files that can compromise the system. Additionally, the vulnerability includes a path traversal component, permitting attackers to write files to arbitrary directories within the web root. This can lead to overwriting or placing malicious files in critical locations, potentially enabling remote code execution, privilege escalation, or persistent backdoors. The CVSS 4.0 base score of 8.6 reflects the vulnerability's network attack vector, low attack complexity, no required authentication beyond administrator privileges, and no user interaction needed. The impact on confidentiality, integrity, and availability is high, as attackers can execute arbitrary code and manipulate system files. Although exploitation requires administrator privileges, the lack of file validation and path traversal magnifies the risk, especially in environments where administrator credentials may be compromised or shared. No known exploits in the wild have been reported yet, but the vulnerability's characteristics make it a critical concern for organizations using affected AvePoint products.

Potential Impact

For European organizations, the impact of CVE-2025-10544 is significant. AvePoint's DocAve is widely used in enterprise environments for SharePoint management, backup, and compliance, particularly in sectors with strict regulatory requirements such as finance, healthcare, and government. Successful exploitation could lead to unauthorized code execution, data breaches, and disruption of critical document management workflows. The path traversal aspect increases the risk of persistent compromise and lateral movement within the network. Given the high privileges required, the threat is particularly severe in environments where administrator accounts are shared, poorly managed, or vulnerable to social engineering. The compromise of such systems could result in loss of sensitive data, regulatory non-compliance, reputational damage, and operational downtime. European organizations bound by GDPR and other data protection laws face potential legal and financial penalties if this vulnerability is exploited to leak or manipulate personal data.

Mitigation Recommendations

To mitigate CVE-2025-10544, European organizations should: 1) Immediately apply any available patches or updates from AvePoint once released; since no patch links are currently available, maintain close monitoring of vendor advisories. 2) Restrict administrator access to DocAve and related products using the principle of least privilege and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 3) Implement strict file upload policies and validation controls at the application and network levels, including filtering and scanning uploaded files for malicious content. 4) Monitor file system changes within the web root directories for unauthorized modifications or additions, using file integrity monitoring tools. 5) Conduct regular audits of administrator accounts and review access logs for suspicious activities. 6) Segment the network to limit the impact of potential compromises and isolate critical systems. 7) Employ web application firewalls (WAFs) with custom rules to detect and block path traversal attempts. 8) Educate administrators on secure handling of credentials and the risks associated with file uploads. These measures, combined, reduce the likelihood of exploitation and limit the damage if an attack occurs.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
INCIBE
Date Reserved
2025-09-16T08:12:48.745Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68d66b42a36fdc65e40f724e

Added to database: 9/26/2025, 10:30:26 AM

Last enriched: 9/26/2025, 10:30:45 AM

Last updated: 9/26/2025, 11:16:48 AM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats