CVE-2024-12856

Published Dec 27, 2024

Last updated 2 months ago

Overview

Description
The Four-Faith router models F3x24 and F3x36 are affected by an operating system (OS) command injection vulnerability. At least firmware version 2.0 allows authenticated and remote attackers to execute arbitrary OS commands over HTTP when modifying the system time via apply.cgi. Additionally, this firmware version has default credentials which, if not changed, would effectively change this vulnerability into an unauthenticated and remote OS command execution issue.
Source
disclosure@vulncheck.com
NVD status
Awaiting Analysis

Risk scores

CVSS 3.1

Type
Secondary
Base score
7.2
Impact score
5.9
Exploitability score
1.2
Vector string
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

disclosure@vulncheck.com
CWE-78

Social media

Hype score
Not currently trending
  1. Actively exploited CVE : CVE-2024-12856

    @transilienceai

    5 Feb 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. Actively exploited CVE : CVE-2024-12856

    @transilienceai

    4 Feb 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  3. Four-Faith Industrial Router CVE-2024-12856 Exploited in the Wild https://t.co/zGAaxneVdd #cyber #threathunting #infosec

    @blueteamsec1

    2 Feb 2025

    1105 Impressions

    0 Retweets

    2 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  4. استفاده باج افزار بات نتMiraاز آسیب پذیری روتر های Four-Faith به تازگی نسخه جدید بات نت Mirai با نام Gayfemboy منتشر شده است. این بدافزار از آسیب پذیری با کد شناسایی CVE-2024-12856 که از نوع RCE بوده و در روترهای Four-Faith وجود دارد استفاده می کند.

    @cybernetic_cy

    12 Jan 2025

    111 Impressions

    2 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. به تازگی نسخه جدید بات نت Mirai با نام Gayfemboy منتشر شده است. این بدافزار از آسیب پذیری با کد شناسایی CVE-2024-12856 که از نوع RCE بوده و در روترهای Four-Faith وجود دارد استفاده می کند. بدافزار از UPX برای مبهم سازی استفاده می کند. https://t.co/Poz3aKY03t https://t.co/9YXc6nbKF

    @AmirHossein_sec

    12 Jan 2025

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. New Mirai botnet targets industrial routers with zero-day exploits: https://t.co/Nwa0uwYipi A new Mirai-based botnet is exploiting zero-day vulnerabilities in industrial routers and smart home devices, notably CVE-2024-12856 affecting Four-Faith routers. Discovered in February…

    @securityRSS

    8 Jan 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. A Mirai-based botnet is evolving: now exploiting zero-day vulnerabilities in industrial routers & smart home devices. One target: CVE-2024-12856 in Four-Faith routers. First attacks surfaced in Nov 2024, per Chainxin X Lab. More: flaws in Neterbit routers & Vimar devices.

    @cyberwarzo44531

    8 Jan 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 新たなMirai系ボットネットが産業用ルータをゼロデイ脆弱性で攻撃している。Chainxin X Lab報告。Four-Faith社ルータのCVE-2024-12856等。Neterbit社ルータやVimar社スマートホーム機器向けにも独自攻撃コードあり。現時点では有効ノード数15,000。 https://t.co/tNPOV3BnnU

    @__kokumoto

    7 Jan 2025

    1174 Impressions

    6 Retweets

    13 Likes

    7 Bookmarks

    0 Replies

    0 Quotes

  9. A new Mirai botnet is exploiting over 20 vulnerabilities, including zero-day CVE-2024-12856, targeting industrial routers and smart home devices. 15,000 active nodes reported! 🌐💻 #MiraiBotnet #China #CyberThreats #CybersecurityNews link: https://t.co/c1BkzJoLUD https://t.co/xm

    @TweetThreatNews

    7 Jan 2025

    37 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. New #Mirai botnet targets industrial routers with zero-day exploits, One of the security issues is CVE-2024-12856 https://t.co/K7TXyGVGBZ https://t.co/Vj2upZTYHC

    @SedimentIV

    7 Jan 2025

    190 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Threat Alert: CVE-2024-12856: Hackers Exploiting Four-Faith Routers Worldwide CVE-2024-12856 Severity: ⚠️ Critical Maturity: 💥 Mainstream Learn more: https://t.co/ar4iqb1JeJ #CyberSecurity #ThreatIntel #InfoSec

    @fletch_ai

    3 Jan 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 🚨 Critical Alert: Four-Faith Router Flaw (CVE-2024-12856) 🚨 Hackers exploit a remote command injection vulnerability in Four-Faith routers (models F3x24, F3x36), opening reverse shells for full access. Currently, 15,000 internet-facing devices are at risk, many using default…

    @arunpratap786

    2 Jan 2025

    57 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. 🚨 Critical Alert: Four-Faith Router Flaw (CVE-2024-12856) 🚨 Hackers exploit a remote command injection vulnerability in Four-Faith routers (models F3x24, F3x36), opening reverse shells for full access. Many devices use default credentials, increasing risk. 🛠️ Mitigation Tips

    @arunpratap786

    2 Jan 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. ⚠️ 15,000+ Four-Faith routers are exposed, with attackers actively exploiting a command injection flaw (CVE-2024-12856). 1️⃣ Attackers execute commands remotely via the adj_time_year parameter. 2️⃣ Reverse shells enable hackers to stay hidden and in control. https://t.co/oOUO

    @SamTechwest

    2 Jan 2025

    39 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. آسیب پذیری با کد شناسایی CVE-2024-12856 برای روتر های مدل Four-Faith منتشر شده است. این آسیب پذیری امکان اجرای کامند با استفاده از credential های پیش فرض این مدل روتر ها را می دهد. این آسیب پذیری که امکان ایجاد یک Reverse shell را نیز می‌دهد . https://t.co/Poz3aKYxT1 https://t.c

    @AmirHossein_sec

    1 Jan 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Hackers exploitent une vulnérabilité dans les routeurs Four-Faith pour ouvrir des shells inversés, menaçant la sécurité des professionnels de la cybersécurité. Analyse CVE-2024-12856. #Cybersecurity #Exploits 👉 https://t.co/034Ek2k1Dt

    @CyberAlertFr

    1 Jan 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. CVE-2024-12856 (CVSS:7.2, HIGH) is Awaiting Analysis. The Four-Faith router models F3x24 and F3x36 are affected by an operating system (OS) command injection vulnerability. A..https://t.co/bQKxFeE8OI #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre

    @cracbot

    1 Jan 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🔒 Apsaugokite savo „Four-Faith“ maršrutizatorių nuo CVE-2024-12856 grėsmės: 1️⃣ Atnaujinkite firmware 2️⃣ Naudokite stiprius slaptažodžius 3️⃣ Keiskite numatytuosius prisijungimus 4️⃣ Išjunkite nuotolinį valdymą 5️⃣ Įjunkite ugniasienę 6️⃣ Stebėkite įtartiną veiklą Saugokitės!

    @grigaliunas

    31 Dec 2024

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. CVE-2024-12856 alert 🚨 Four-Faith router F3x24 & F3x36: OS command injection vulnerability. Version 2.0 allows attackers to execute arbitrary OS commands over HTTP when modifying the system time via apply.cgi. Our customers assets are protected.🦉 #CyberSec #FourFaith #CVE

    @Patrowl_io

    31 Dec 2024

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Threat actors are exploiting a post-authentication remote command injection vulnerability in Four-Faith routers tracked as CVE-2024-12856 to open reverse shells back to the attackers☝️👩‍💻 #vulnerability #hacking https://t.co/3HkNSgiOB9 https://t.co/qCWiqoFXk3

    @manuelbissey

    31 Dec 2024

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. Four-Faith Industrial Router CVE-2024-12856 Exploited in the Wild https://t.co/MRXIZfoXl0

    @blackorbird

    31 Dec 2024

    1866 Impressions

    4 Retweets

    16 Likes

    6 Bookmarks

    0 Replies

    0 Quotes

  22. Hackers are exploiting a critical flaw in Four-Faith routers to open reverse shells. Patch CVE-2024-12856 now to protect your devices! #CyberSecurity #InfoSec https://t.co/0298uQCqPN

    @fishpassenger

    31 Dec 2024

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. A post-authentication remote command injection vulnerability, labeled as CVE-2024-12856, in Four-Faith routers is being exploited by cybercriminals to establish reverse shells, a channel that allows them to communicate with the compromised systems. https://t.co/W24bPq3A2i

    @VULNERAsecurity

    30 Dec 2024

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. 🚨 Four-Faith Routers Under Attack: Exploiting #CVE-2024-12856 for Remote Code Execution https://t.co/d8T3JlpNn3

    @UndercodeNews

    30 Dec 2024

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. 15,000+ Four-Faith Routers Exposed to New Exploit Due to Default Credentials: https://t.co/KdfZ2Zr9Jq A high-severity vulnerability, CVE-2024-12856 (CVSS score: 7.2), affects Four-Faith routers F3x24 and F3x36, allowing OS command injection if default credentials are not… https:

    @securityRSS

    30 Dec 2024

    7 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Hackers are taking advantage of a critical vulnerability in Four-Faith routers, allowing remote command injection and the establishment of reverse shells. Stay informed about CVE-2024-12856 and learn how to protect your network. Read more at https://t.co/mArEzFS7i0.

    @trubetech

    30 Dec 2024

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. How to Protect Your Four-Faith Industrial Routers from CVE-2024-12856 - A Critical Remote Command Injection Vulnerability? https://t.co/REtNSQhP1X https://t.co/1kBSbPvhNR

    @TheSecMaster1

    30 Dec 2024

    1187 Impressions

    3 Retweets

    7 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  28. 🚨 Over 15,000 Four-Faith routers exposed! CVE-2024-12856 enables remote access via default credentials. Critical CVSS score of 7.2. Protect your devices! #FourFaithExploitation #RouterVulnerability #CVE2024 #CybersecurityNews link: https://t.co/bTuRKS4b5V https://t.co/RPkIqRMUn

    @TweetThreatNews

    30 Dec 2024

    50 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  29. ⚠️⚠️ Four-Faith Industrial Routers Under Attack: CVE-2024-12856 Exploited in the Wild 🎯22k+ Results are found on the https://t.co/pb16tGYaKe nearly year. 🔗FOFA Link:https://t.co/QJRdsS5lNg FOFA Query:app="Four_Faith-Router" 🔖Refer: https://t.co/XyqgIKS6ts #OSINT #FOFA… ht

    @fofabot

    30 Dec 2024

    803 Impressions

    3 Retweets

    10 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  30. Top 5 Trending CVEs: 1 - CVE-2024-50379 2 - CVE-2024-38200 3 - CVE-2024-12856 4 - CVE-2023-48788 5 - CVE-2024-7971 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    30 Dec 2024

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. VulnCheck has discovered a critical new vulnerability (CVE-2024-12856) affecting Four-Faith industrial routers (F3x24 and F3x36), with evidence of active exploitation in the wild. #cybersecuritynews #informationsecurity https://t.co/6CIAGCwicX

    @SecAdvsAlerts

    30 Dec 2024

    32 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 🚨 CVE Alert: Four-Faith Industrial Command Injection Vulnerability Exploited In The Wild🚨 Vulnerability Details: CVE-2024-12856 (CVSS 7.2/10) Four-Faith Industrial Command Injection Vulnerability Impact A successful exploit may allows authenticated and remote attackers to… ht

    @CyberxtronTech

    30 Dec 2024

    69 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  33. Four-Faith Industrial Routers Under Attack: CVE-2024-12856 Exploited in the Wild Vulnerability alert: Four-Faith routers vulnerable to CVE-2024-12856. Find out how attackers can exploit this flaw for RCE https://t.co/aHEQajtKyR

    @the_yellow_fall

    30 Dec 2024

    370 Impressions

    5 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. Four-Faith社ルータにOSコマンドインジェクションの脆弱性。CVE-2024-12856はCVSSスコア7.2で、F3x24とF3x36の両機種に影響。VulnCheckによると、デフォルトの認証情報と組み合わせての悪用の試みが観測されている。攻撃元IPアドレスは過去にCVE-2019-12168の悪用も試行。 https://t.co/KhiH5wKyYO

    @__kokumoto

    29 Dec 2024

    991 Impressions

    3 Retweets

    8 Likes

    3 Bookmarks

    0 Replies

    1 Quote

  35. Top 5 Trending CVEs: 1 - CVE-2024-12856 2 - CVE-2024-9047 3 - CVE-2024-3393 4 - CVE-2024-49112 5 - CVE-2024-12356 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    29 Dec 2024

    8 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  36. VulnCheck reports that over 15,000 Four-Faith routers are exposed to a high-severity exploit (CVE-2024-12856) due to default credentials, affecting models F3x24 and F3x36 with a CVSS score of 7.2. #CyberSecurity #Vulnerability https://t.co/x3AveMouLk

    @Cyber_O51NT

    29 Dec 2024

    188 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. ⚠️ 15,000+ Four-Faith routers are exposed, with attackers actively exploiting a command injection flaw (CVE-2024-12856). 1️⃣ Attackers execute commands remotely via the adj_time_year parameter. 2️⃣ Reverse shells enable hackers to stay hidden and in control. #السعوديه_العر

    @podcastBhai333

    28 Dec 2024

    62 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. 15 000+ routeurs Four-Faith vulnérables à une nouvelle faille critique à cause de mots de passe par défaut. Exploit en cours. CVE-2024-12856. Pour Analystes Sécurité très pointus. #Sécurité #Exploit 👉 https://t.co/LqajfTvTv0

    @CyberAlertFr

    28 Dec 2024

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. 🚨 Default Credentials Put 15,000+ Four-Faith Routers at Risk 🚨 WIRE TOR - The Ethical Hacking Services A high-severity vulnerability (CVE-2024-12856) has been discovered affecting Four-Faith routers (models F3x24 and F3x36), exposing over 15,000 devices worldwide #hacker https

    @WireTor

    28 Dec 2024

    45 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Four-Faith Routers: CVE-2024-12856 Default Credentials Endanger 15,000+ Devices #cybersecurity #news #latest #trending https://t.co/s8mKdtTyQ2

    @cyashadotcom

    28 Dec 2024

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Four-Faith Endüstriyel Yönlendiricileri CVE-2024-12856 Sömürüsüyle Karşı Karşıya https://t.co/Jw7PAH98Yh

    @cyberwebeyeos

    28 Dec 2024

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. MITM-attack now for router command injection flaw. #CVE-2024-12856

    @byt3n33dl3

    28 Dec 2024

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Vulnerability CVE-2024-12856 allows OS command injection on select Four-Faith routers, potentially leading to unauthenticated access if default credentials are unchanged. #Information_security #cybersecurity Save What Matters: https://t.co/33KnFaMIRV

    @InfoSec_b

    28 Dec 2024

    96 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. ⚠️ 15,000+ Four-Faith routers are exposed, with attackers actively exploiting a command injection flaw (CVE-2024-12856). Read: https://t.co/L51ZhIILdx

    @TheHackersNews

    28 Dec 2024

    16529 Impressions

    33 Retweets

    88 Likes

    16 Bookmarks

    1 Reply

    0 Quotes

  45. CVE-2024-12856 Authenticated OS Command Injection in Four-Faith Routers via HTTP Four-Faith router models F3x24 and F3x36 have an OS command injection vulnerability. Firmware version 2.0 lets authenticated remote... https://t.co/65xuorAR8K

    @VulmonFeeds

    28 Dec 2024

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. VulnCheck’s latest research shows exploitation of Four-Faith industrial routers in the wild. VulnCheck assigned this issue CVE-2024-12856 and wrote a Suricata rule to detect it on the wire. Read the full report: https://t.co/FsYtsBKQLu https://t.co/tO0lyFOpa1

    @VulnCheckAI

    27 Dec 2024

    3360 Impressions

    6 Retweets

    10 Likes

    3 Bookmarks

    0 Replies

    1 Quote