Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-34329: CWE-434 Unrestricted Upload of File with Dangerous Type in AudioCodes Limited AudioCodes Fax/IVR Appliance

0
Critical
VulnerabilityCVE-2025-34329cvecve-2025-34329cwe-434
Published: Wed Nov 19 2025 (11/19/2025, 16:23:09 UTC)
Source: CVE Database V5
Vendor/Project: AudioCodes Limited
Product: AudioCodes Fax/IVR Appliance

Description

AudioCodes Fax Server and Auto-Attendant IVR appliances versions up to and including 2.6.23 expose an unauthenticated backup upload endpoint at AudioCodes_files/ajaxBackupUploadFile.php in the F2MAdmin web interface. The script derives a backup folder path from application configuration, creates the directory if it does not exist, and then moves an uploaded file to that location using the attacker-controlled filename, without any authentication, authorization, or file-type validation. On default Windows deployments where the backup directory resolves to the system drive, a remote attacker can upload web server or interpreter configuration files that cause a log file or other server-controlled resource to be treated as executable code. This allows subsequent HTTP requests to trigger arbitrary command execution under the web server account, which runs as NT AUTHORITY\\SYSTEM.

AI-Powered Analysis

AILast updated: 11/19/2025, 16:53:41 UTC

Technical Analysis

CVE-2025-34329 is a critical vulnerability classified under CWE-434 (Unrestricted Upload of File with Dangerous Type) affecting AudioCodes Fax Server and Auto-Attendant IVR appliances up to version 2.6.23. The vulnerability arises from an unauthenticated backup upload endpoint located at AudioCodes_files/ajaxBackupUploadFile.php within the F2MAdmin web interface. This endpoint allows attackers to upload arbitrary files without any authentication, authorization, or file-type validation. The script uses application configuration to determine the backup folder path and creates the directory if it does not exist, then moves the uploaded file there using the attacker-controlled filename. On default Windows deployments, the backup directory resolves to the system drive, which enables attackers to upload files such as web server or interpreter configuration files that cause server logs or other server-controlled resources to be treated as executable code. Consequently, an attacker can trigger arbitrary command execution by sending crafted HTTP requests, running under the NT AUTHORITY\SYSTEM account, which has the highest privileges on Windows systems. The vulnerability has a CVSS 4.0 base score of 9.3, reflecting its critical severity with network attack vector, no required privileges or user interaction, and high impact on confidentiality, integrity, and availability. Although no known exploits are currently reported in the wild, the ease of exploitation and the high privileges gained make this a significant threat. The lack of authentication and file validation combined with default deployment paths exacerbate the risk. This vulnerability could be leveraged for full system compromise, lateral movement, and persistent access within affected networks.

Potential Impact

For European organizations, this vulnerability poses a severe risk to telephony and fax infrastructure relying on AudioCodes Fax Server and Auto-Attendant IVR appliances. Successful exploitation leads to full remote code execution with SYSTEM privileges, enabling attackers to compromise confidentiality, integrity, and availability of critical communication systems. This can result in interception or manipulation of voice and fax communications, disruption of telephony services, and potential pivoting to other internal systems. Organizations in sectors such as finance, healthcare, government, and critical infrastructure that depend on these appliances for secure communications are particularly vulnerable. The unauthenticated nature of the exploit increases the likelihood of attacks originating from external threat actors, including cybercriminals and nation-state actors. Additionally, the ability to execute arbitrary commands at the highest privilege level can facilitate deployment of ransomware, data exfiltration, or sabotage. The impact extends beyond the affected device to the broader network and organizational operations, potentially causing significant operational and reputational damage.

Mitigation Recommendations

1. Immediately restrict network access to the vulnerable backup upload endpoint (AudioCodes_files/ajaxBackupUploadFile.php) using firewalls, network segmentation, or access control lists to limit exposure to trusted administrators only. 2. Monitor and audit web server logs for any suspicious upload attempts or unusual HTTP requests targeting the backup upload endpoint. 3. Apply vendor-supplied patches or firmware updates as soon as they become available to remediate the vulnerability. 4. If patches are not yet available, consider disabling or removing the F2MAdmin web interface or the backup upload functionality temporarily to prevent exploitation. 5. Harden the server environment by ensuring the backup directory is not located on the system drive or is configured to prevent execution of uploaded files (e.g., using NTFS permissions, AppLocker, or Windows Defender Application Control). 6. Implement strict file upload validation and filtering mechanisms to prevent dangerous file types from being accepted. 7. Conduct regular vulnerability assessments and penetration testing focused on telephony infrastructure to detect similar weaknesses. 8. Educate IT and security teams about this vulnerability and the importance of securing telephony appliances. 9. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
VulnCheck
Date Reserved
2025-04-15T19:15:22.586Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 691df24bcb9b476b7d51eaef

Added to database: 11/19/2025, 4:37:31 PM

Last enriched: 11/19/2025, 4:53:41 PM

Last updated: 11/20/2025, 6:01:56 PM

Views: 64

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats