CVE-2025-66263: CWE-158 Unauthenticated Arbitrary File Read via Null Byte Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Unauthenticated Arbitrary File Read via Null Byte Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Null byte injection in download_setting.php allows reading arbitrary files. The `/var/tdf/download_setting.php` endpoint constructs file paths by concatenating user-controlled `$_GET['filename']` with a forced `.tgz` extension. Running on PHP 5.3.2 (pre-5.3.4), the application is vulnerable to null byte injection (%00), allowing attackers to bypass the extension restriction and traverse paths. By requesting `filename=../../../../etc/passwd%00`, the underlying C functions treat the null byte as a string terminator, ignoring the appended `.tgz` and enabling unauthenticated arbitrary file disclosure of any file readable by the web server user.
AI Analysis
Technical Summary
CVE-2025-66263 is an unauthenticated arbitrary file read vulnerability affecting multiple versions of the Mozart FM Transmitter product line by DB Electronica Telecomunicazioni S.p.A. The root cause lies in the download_setting.php script, which constructs file paths by concatenating a user-controlled 'filename' GET parameter with a fixed '.tgz' extension. The application runs on PHP version 5.3.2, which is vulnerable to null byte injection attacks due to improper string termination handling in underlying C functions. By injecting a null byte (%00) into the filename parameter, an attacker can truncate the string before the '.tgz' extension, effectively bypassing the intended file extension restriction. This enables directory traversal attacks allowing arbitrary file reads of any file accessible by the web server user, such as sensitive configuration files or password files (e.g., /etc/passwd). The vulnerability requires no authentication or user interaction, making it highly exploitable remotely. The affected versions include a broad range of Mozart FM Transmitter models (30 through 7000), indicating widespread exposure. The CVSS 4.0 base score is 8.9 (high), reflecting the network vector, low attack complexity, no privileges required, no user interaction, and high confidentiality impact. Although no known exploits have been reported in the wild yet, the vulnerability's characteristics suggest it could be weaponized easily. The vulnerability is classified under CWE-158 (Improper Neutralization of Null Byte or Encoded Null Byte). No patches are currently linked, so mitigation relies on configuration changes and environment upgrades.
Potential Impact
For European organizations, especially broadcasters and telecommunications providers using Mozart FM Transmitter devices, this vulnerability poses a significant risk of sensitive information disclosure. Attackers could access configuration files, credentials, or other sensitive data stored on the device, potentially leading to further compromise or disruption of broadcasting services. The unauthenticated nature of the exploit means attackers can remotely target devices exposed to the internet or accessible within internal networks without needing credentials. This could undermine the confidentiality of operational data and potentially impact the integrity of broadcast configurations if combined with other attacks. Given the critical role of FM transmitters in communication infrastructure, exploitation could also affect availability indirectly by enabling attackers to gather intelligence for subsequent attacks. The broad range of affected device versions increases the likelihood of exposure across multiple European countries. The high CVSS score reflects the severity and ease of exploitation, emphasizing the need for urgent attention to mitigate risks.
Mitigation Recommendations
1. Immediately restrict network access to the download_setting.php endpoint by implementing firewall rules or network segmentation to limit exposure to trusted management networks only. 2. Upgrade the PHP environment on the affected devices to a version later than 5.3.4, where null byte injection vulnerabilities are addressed. 3. Apply any vendor-supplied patches or firmware updates as soon as they become available from DB Electronica Telecomunicazioni S.p.A. 4. If patching is not immediately possible, implement web application firewall (WAF) rules to detect and block requests containing null byte characters or suspicious traversal patterns targeting the filename parameter. 5. Conduct an audit of exposed devices to identify any signs of compromise or unauthorized file access. 6. Review and harden file permissions on the device to minimize the files accessible by the web server user. 7. Monitor network traffic and logs for anomalous requests targeting download_setting.php or unusual file access patterns. 8. Consider isolating vulnerable devices from public networks until mitigations are in place. 9. Educate operational teams about the risks and ensure incident response plans include this vulnerability scenario.
Affected Countries
Italy, Germany, France, United Kingdom, Spain, Netherlands, Belgium, Sweden, Poland, Austria
CVE-2025-66263: CWE-158 Unauthenticated Arbitrary File Read via Null Byte Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Description
Unauthenticated Arbitrary File Read via Null Byte Injection in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Null byte injection in download_setting.php allows reading arbitrary files. The `/var/tdf/download_setting.php` endpoint constructs file paths by concatenating user-controlled `$_GET['filename']` with a forced `.tgz` extension. Running on PHP 5.3.2 (pre-5.3.4), the application is vulnerable to null byte injection (%00), allowing attackers to bypass the extension restriction and traverse paths. By requesting `filename=../../../../etc/passwd%00`, the underlying C functions treat the null byte as a string terminator, ignoring the appended `.tgz` and enabling unauthenticated arbitrary file disclosure of any file readable by the web server user.
AI-Powered Analysis
Technical Analysis
CVE-2025-66263 is an unauthenticated arbitrary file read vulnerability affecting multiple versions of the Mozart FM Transmitter product line by DB Electronica Telecomunicazioni S.p.A. The root cause lies in the download_setting.php script, which constructs file paths by concatenating a user-controlled 'filename' GET parameter with a fixed '.tgz' extension. The application runs on PHP version 5.3.2, which is vulnerable to null byte injection attacks due to improper string termination handling in underlying C functions. By injecting a null byte (%00) into the filename parameter, an attacker can truncate the string before the '.tgz' extension, effectively bypassing the intended file extension restriction. This enables directory traversal attacks allowing arbitrary file reads of any file accessible by the web server user, such as sensitive configuration files or password files (e.g., /etc/passwd). The vulnerability requires no authentication or user interaction, making it highly exploitable remotely. The affected versions include a broad range of Mozart FM Transmitter models (30 through 7000), indicating widespread exposure. The CVSS 4.0 base score is 8.9 (high), reflecting the network vector, low attack complexity, no privileges required, no user interaction, and high confidentiality impact. Although no known exploits have been reported in the wild yet, the vulnerability's characteristics suggest it could be weaponized easily. The vulnerability is classified under CWE-158 (Improper Neutralization of Null Byte or Encoded Null Byte). No patches are currently linked, so mitigation relies on configuration changes and environment upgrades.
Potential Impact
For European organizations, especially broadcasters and telecommunications providers using Mozart FM Transmitter devices, this vulnerability poses a significant risk of sensitive information disclosure. Attackers could access configuration files, credentials, or other sensitive data stored on the device, potentially leading to further compromise or disruption of broadcasting services. The unauthenticated nature of the exploit means attackers can remotely target devices exposed to the internet or accessible within internal networks without needing credentials. This could undermine the confidentiality of operational data and potentially impact the integrity of broadcast configurations if combined with other attacks. Given the critical role of FM transmitters in communication infrastructure, exploitation could also affect availability indirectly by enabling attackers to gather intelligence for subsequent attacks. The broad range of affected device versions increases the likelihood of exposure across multiple European countries. The high CVSS score reflects the severity and ease of exploitation, emphasizing the need for urgent attention to mitigate risks.
Mitigation Recommendations
1. Immediately restrict network access to the download_setting.php endpoint by implementing firewall rules or network segmentation to limit exposure to trusted management networks only. 2. Upgrade the PHP environment on the affected devices to a version later than 5.3.4, where null byte injection vulnerabilities are addressed. 3. Apply any vendor-supplied patches or firmware updates as soon as they become available from DB Electronica Telecomunicazioni S.p.A. 4. If patching is not immediately possible, implement web application firewall (WAF) rules to detect and block requests containing null byte characters or suspicious traversal patterns targeting the filename parameter. 5. Conduct an audit of exposed devices to identify any signs of compromise or unauthorized file access. 6. Review and harden file permissions on the device to minimize the files accessible by the web server user. 7. Monitor network traffic and logs for anomalous requests targeting download_setting.php or unusual file access patterns. 8. Consider isolating vulnerable devices from public networks until mitigations are in place. 9. Educate operational teams about the risks and ensure incident response plans include this vulnerability scenario.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Gridware
- Date Reserved
- 2025-11-26T00:21:58.504Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692654b3ca41832e1e5d9fb9
Added to database: 11/26/2025, 1:15:31 AM
Last enriched: 12/3/2025, 4:24:36 AM
Last updated: 12/4/2025, 10:06:35 PM
Views: 39
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-53704: CWE-640 in MAXHUB Pivot client application
HighCVE-2025-12196: CWE-787 Out-of-bounds Write in WatchGuard Fireware OS
HighCVE-2025-12195: CWE-787 Out-of-bounds Write in WatchGuard Fireware OS
HighCVE-2025-12026: CWE-787 Out-of-bounds Write in WatchGuard Fireware OS
HighCVE-2025-6946: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in WatchGuard Fireware OS
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.