CVE-2025-52723: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in codesupplyco Networker
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in codesupplyco Networker allows PHP Local File Inclusion. This issue affects Networker: from n/a through 1.2.0.
AI Analysis
Technical Summary
CVE-2025-52723 is a high-severity vulnerability classified under CWE-98, which pertains to improper control of filenames used in include or require statements within PHP applications. Specifically, this vulnerability affects the 'codesupplyco Networker' product up to version 1.2.0. The flaw allows an attacker to perform a PHP Local File Inclusion (LFI) attack by manipulating the filename parameter used in include or require statements. This can lead to the inclusion and execution of arbitrary files on the server, potentially exposing sensitive information, executing malicious code, or causing denial of service. The vulnerability has a CVSS v3.1 base score of 8.1, indicating high severity, with the vector string CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H. This means the attack can be performed remotely over the network without privileges or user interaction, but requires high attack complexity. The impact on confidentiality, integrity, and availability is high, as attackers can read sensitive files, modify application behavior, or disrupt service. No known exploits are reported in the wild yet, and no patches have been linked, suggesting that the vulnerability is newly disclosed and may require urgent attention from users of the affected software.
Potential Impact
For European organizations using codesupplyco Networker, this vulnerability poses significant risks. Successful exploitation could lead to unauthorized disclosure of sensitive corporate data, including configuration files, credentials, or intellectual property. It could also allow attackers to execute arbitrary code, potentially leading to full system compromise, lateral movement within networks, or deployment of ransomware or other malware. The high impact on availability could disrupt critical business operations, especially if Networker is used in essential network management or monitoring roles. Given the remote exploitability without authentication or user interaction, attackers can target vulnerable systems at scale, increasing the risk of widespread incidents. The lack of currently known exploits may provide a window for proactive mitigation, but also means organizations should act swiftly to prevent exploitation once attackers develop weaponized code.
Mitigation Recommendations
Organizations should immediately audit their use of codesupplyco Networker and identify all instances running affected versions (up to 1.2.0). Until an official patch is released, they should implement strict input validation and sanitization on any parameters that influence file inclusion paths to prevent manipulation. Employing web application firewalls (WAFs) with rules designed to detect and block suspicious file inclusion attempts can provide a temporary protective layer. Restricting file system permissions to limit the PHP process's access to only necessary directories can reduce the impact of a successful attack. Network segmentation and limiting external exposure of Networker instances will reduce attack surface. Monitoring logs for unusual file access patterns or errors related to include/require statements can help detect exploitation attempts early. Once a patch is available, prompt application of updates is critical. Additionally, organizations should review their incident response plans to prepare for potential exploitation scenarios involving this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-52723: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in codesupplyco Networker
Description
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in codesupplyco Networker allows PHP Local File Inclusion. This issue affects Networker: from n/a through 1.2.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-52723 is a high-severity vulnerability classified under CWE-98, which pertains to improper control of filenames used in include or require statements within PHP applications. Specifically, this vulnerability affects the 'codesupplyco Networker' product up to version 1.2.0. The flaw allows an attacker to perform a PHP Local File Inclusion (LFI) attack by manipulating the filename parameter used in include or require statements. This can lead to the inclusion and execution of arbitrary files on the server, potentially exposing sensitive information, executing malicious code, or causing denial of service. The vulnerability has a CVSS v3.1 base score of 8.1, indicating high severity, with the vector string CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H. This means the attack can be performed remotely over the network without privileges or user interaction, but requires high attack complexity. The impact on confidentiality, integrity, and availability is high, as attackers can read sensitive files, modify application behavior, or disrupt service. No known exploits are reported in the wild yet, and no patches have been linked, suggesting that the vulnerability is newly disclosed and may require urgent attention from users of the affected software.
Potential Impact
For European organizations using codesupplyco Networker, this vulnerability poses significant risks. Successful exploitation could lead to unauthorized disclosure of sensitive corporate data, including configuration files, credentials, or intellectual property. It could also allow attackers to execute arbitrary code, potentially leading to full system compromise, lateral movement within networks, or deployment of ransomware or other malware. The high impact on availability could disrupt critical business operations, especially if Networker is used in essential network management or monitoring roles. Given the remote exploitability without authentication or user interaction, attackers can target vulnerable systems at scale, increasing the risk of widespread incidents. The lack of currently known exploits may provide a window for proactive mitigation, but also means organizations should act swiftly to prevent exploitation once attackers develop weaponized code.
Mitigation Recommendations
Organizations should immediately audit their use of codesupplyco Networker and identify all instances running affected versions (up to 1.2.0). Until an official patch is released, they should implement strict input validation and sanitization on any parameters that influence file inclusion paths to prevent manipulation. Employing web application firewalls (WAFs) with rules designed to detect and block suspicious file inclusion attempts can provide a temporary protective layer. Restricting file system permissions to limit the PHP process's access to only necessary directories can reduce the impact of a successful attack. Network segmentation and limiting external exposure of Networker instances will reduce attack surface. Monitoring logs for unusual file access patterns or errors related to include/require statements can help detect exploitation attempts early. Once a patch is available, prompt application of updates is critical. Additionally, organizations should review their incident response plans to prepare for potential exploitation scenarios involving this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-06-19T10:02:25.009Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 685e88eeca1063fb875de50c
Added to database: 6/27/2025, 12:05:02 PM
Last enriched: 6/27/2025, 12:25:51 PM
Last updated: 8/2/2025, 4:41:45 AM
Views: 14
Related Threats
CVE-2025-6184: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in themeum Tutor LMS Pro
HighCVE-2025-8762: Improper Physical Access Control in INSTAR 2K+
HighCVE-2025-8761: Denial of Service in INSTAR 2K+
HighCVE-2025-8760: Buffer Overflow in INSTAR 2K+
CriticalCVE-2025-6715: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in LatePoint
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.