Ameeba Exploit Tracker

Tracking CVEs, exploits, and zero-days for defensive cybersecurity research.

Ameeba Blog Search
TRENDING · 1 WEEK
Attack Vector
Vendor
Severity

CVE-2025-28235: Soundcraft Ui Series Firmware Information Disclosure Vulnerability

Ameeba Chat Store screens
Download Ameeba Chat

Overview

A serious vulnerability, CVE-2025-28235, has been discovered in Soundcraft Ui Series Firmware which allows unauthenticated attackers to access administrator credentials in plaintext. This vulnerability threatens the security of two models, Ui12 and Ui16, potentially compromising the system or leaking sensitive data. As such, it is of high importance for users of these models to be aware of this vulnerability and take the necessary steps to mitigate it.

Vulnerability Summary

CVE ID: CVE-2025-28235
Severity: High (CVSS: 7.5)
Attack Vector: Network
Privileges Required: None
User Interaction: None
Impact: System compromise, Data leakage

Affected Products

Ameeba Chat Icon Escape the Surveillance Era

Most apps won’t tell you the truth.
They’re part of the problem.

Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.

Ameeba Chat gives you a way out.

  • • No phone number
  • • No email
  • • No personal info
  • • Anonymous aliases
  • • End-to-end encrypted

Chat without a trace.

Product | Affected Versions

Soundcraft Ui12 | Firmware v1.0.7x, v1.0.5x
Soundcraft Ui16 | Firmware v1.0.7x, v1.0.5x

How the Exploit Works

The exploit works by sending a specific request to the /socket.io/1/websocket/ component of the affected firmware versions. This request triggers the vulnerability, causing the firmware to disclose administrator credentials in plaintext. An attacker does not need any privileges or user interaction to exploit this vulnerability, making it a critical security risk.

Conceptual Example Code

Here is a conceptual example of an HTTP request that might exploit this vulnerability:

GET /socket.io/1/websocket/ HTTP/1.1
Host: target.example.com

Upon receiving this request, the vulnerable system may respond with the administrator credentials in plaintext.

Mitigation

Users of Soundcraft Ui12 and Ui16, with affected firmware versions, should apply the vendor-provided patch to mitigate this vulnerability. In the absence of such a patch, or until it can be applied, a Web Application Firewall (WAF) or Intrusion Detection System (IDS) can be used as a temporary mitigation. Regularly updating and patching systems, along with continuous monitoring of network traffic, can help in reducing the risk associated with this vulnerability.

Want to discuss this further? Join the Ameeba Cybersecurity Group Chat.

Disclaimer:

The information and code presented in this article are provided for educational and defensive cybersecurity purposes only. Any conceptual or pseudocode examples are simplified representations intended to raise awareness and promote secure development and system configuration practices.

Do not use this information to attempt unauthorized access or exploit vulnerabilities on systems that you do not own or have explicit permission to test.

Ameeba and its authors do not endorse or condone malicious behavior and are not responsible for misuse of the content. Always follow ethical hacking guidelines, responsible disclosure practices, and local laws.
Ameeba Chat