Skip to main content

CVE-2025-6800: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Marvell QConvergeConsole

High
VulnerabilityCVE-2025-6800cvecve-2025-6800cwe-22
Published: Mon Jul 07 2025 (07/07/2025, 14:50:59 UTC)
Source: CVE Database V5
Vendor/Project: Marvell
Product: QConvergeConsole

Description

Marvell QConvergeConsole restoreESwitchConfig Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the restoreESwitchConfig method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-24920.

AI-Powered Analysis

AILast updated: 07/07/2025, 15:12:22 UTC

Technical Analysis

CVE-2025-6800 is a high-severity vulnerability classified as CWE-22, indicating an improper limitation of a pathname to a restricted directory, commonly known as a path traversal vulnerability. This flaw exists in the Marvell QConvergeConsole product, specifically in version 5.5.0.78, within the implementation of the restoreESwitchConfig method. The vulnerability arises because the method fails to properly validate user-supplied input that specifies file paths before performing file operations. As a result, an unauthenticated remote attacker can exploit this flaw to traverse directories outside the intended restricted directory scope and access sensitive files on the system. The attack can be performed without any authentication or user interaction, increasing its risk profile. The vulnerability allows disclosure of sensitive information with SYSTEM-level privileges, meaning the attacker can read files with the highest level of access on the affected system. Although no known exploits are currently reported in the wild, the vulnerability's characteristics and high CVSS score (7.5) indicate a significant risk. The vulnerability was publicly disclosed on July 7, 2025, and was assigned by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-24920. The lack of a patch link suggests that a fix may not yet be available or publicly released at the time of this report.

Potential Impact

For European organizations, the impact of CVE-2025-6800 can be substantial, especially for those relying on Marvell QConvergeConsole version 5.5.0.78 to manage network infrastructure components such as switches and related devices. Exploitation of this vulnerability can lead to unauthorized disclosure of sensitive configuration files, credentials, or other critical system information. Since the attacker gains SYSTEM-level access to read files, this can facilitate further attacks, including lateral movement, privilege escalation, or preparation for ransomware or espionage activities. The lack of authentication requirement lowers the barrier for attackers, increasing the likelihood of exploitation. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, critical infrastructure, and government, could face regulatory penalties under GDPR if sensitive personal or operational data is exposed. Additionally, disruption or compromise of network management tools can degrade operational stability and trust in IT infrastructure. The vulnerability's remote nature means attackers can exploit it over the network without physical access, broadening the attack surface.

Mitigation Recommendations

To mitigate CVE-2025-6800 effectively, European organizations should take the following specific actions: 1) Immediately identify all instances of Marvell QConvergeConsole version 5.5.0.78 within their environment, including network management and infrastructure systems. 2) Restrict network access to the QConvergeConsole management interface using network segmentation, firewalls, and access control lists to limit exposure to trusted administrators only. 3) Monitor network traffic and logs for unusual access patterns or attempts to exploit path traversal, such as suspicious requests targeting the restoreESwitchConfig functionality. 4) Apply any available vendor patches or updates as soon as they are released; if no patch is available, consider temporary mitigations such as disabling the vulnerable functionality or implementing web application firewalls (WAFs) with custom rules to block path traversal attempts. 5) Conduct thorough security assessments and penetration testing focused on the QConvergeConsole environment to detect potential exploitation or related weaknesses. 6) Educate IT and security teams about this vulnerability to ensure rapid detection and response. 7) Implement strict file system permissions and auditing on systems running QConvergeConsole to detect unauthorized file access. These targeted measures go beyond generic advice by focusing on the specific product, version, and vulnerability characteristics.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-06-27T14:57:43.587Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 686bdfa06f40f0eb72ea12b8

Added to database: 7/7/2025, 2:54:24 PM

Last enriched: 7/7/2025, 3:12:22 PM

Last updated: 8/13/2025, 5:19:34 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats