Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-65074: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in WaveStore WaveStore Server

0
High
VulnerabilityCVE-2025-65074cvecve-2025-65074cwe-22cwe-78
Published: Tue Dec 16 2025 (12/16/2025, 12:25:15 UTC)
Source: CVE Database V5
Vendor/Project: WaveStore
Product: WaveStore Server

Description

WaveView client allows users to execute restricted set of predefined commands and scripts on the connected WaveStore Server. A malicious attacker with high-privileges is able to execute arbitrary OS commands on the server using path traversal in the showerr script. This issue was fixed in version 6.44.44

AI-Powered Analysis

AILast updated: 12/16/2025, 12:54:59 UTC

Technical Analysis

CVE-2025-65074 is a vulnerability classified under CWE-22 (Improper Limitation of a Pathname to a Restricted Directory) and CWE-78 (Improper Neutralization of Special Elements used in an OS Command). The flaw exists in the WaveStore Server's handling of commands issued via the WaveView client, specifically in the showerr script. Although the client is designed to allow execution of a restricted set of predefined commands, the server fails to properly sanitize pathname inputs, enabling path traversal attacks. This allows a high-privileged attacker to escape the intended directory restrictions and execute arbitrary operating system commands on the server. The vulnerability does not require user interaction and does not allow privilege escalation beyond the existing high privileges, but it does allow full control over the server OS environment. The CVSS 4.0 base score is 8.6, indicating high severity, with network attack vector, low attack complexity, no authentication required beyond high privileges, and high impact on confidentiality, integrity, and availability. The vulnerability was publicly disclosed on December 16, 2025, and fixed in WaveStore Server version 6.44.44. No known exploits have been reported in the wild yet, but the potential impact is significant given the ability to execute arbitrary OS commands remotely.

Potential Impact

For European organizations, this vulnerability poses a serious risk to the confidentiality, integrity, and availability of critical systems running WaveStore Server. Successful exploitation could lead to unauthorized data access, data manipulation, or complete system compromise. Organizations in sectors such as finance, healthcare, telecommunications, and critical infrastructure that rely on WaveStore Server for storage or data management could experience operational disruption or data breaches. The ability to execute arbitrary OS commands remotely could facilitate lateral movement within networks, data exfiltration, or deployment of ransomware. Given the high privileges required, insider threats or compromised administrative accounts are the most likely vectors. The lack of known exploits currently provides a window for proactive patching and mitigation before widespread attacks occur.

Mitigation Recommendations

1. Immediately upgrade all WaveStore Server instances to version 6.44.44 or later where the vulnerability is patched. 2. Restrict administrative access to WaveStore Server to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication. 3. Implement strict input validation and sanitization on all client-server interactions, especially those involving command execution or file path inputs. 4. Limit the privileges of the WaveView client and the showerr script to the minimum necessary to operate, employing the principle of least privilege. 5. Monitor server logs for unusual command execution patterns or unauthorized access attempts. 6. Segment networks to isolate WaveStore Servers from less trusted network zones, reducing exposure to potential attackers. 7. Conduct regular security audits and vulnerability assessments focusing on command injection and path traversal vectors. 8. Educate administrators about the risks of high-privilege account compromise and enforce timely credential rotation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
CERT-PL
Date Reserved
2025-11-17T09:20:09.472Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 694154d05e006677ae0dd860

Added to database: 12/16/2025, 12:47:12 PM

Last enriched: 12/16/2025, 12:54:59 PM

Last updated: 12/16/2025, 4:05:43 PM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats