Multiple vulnerabilities in Advantech WebAccess



Published: 2018-01-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-5443
CVE-2018-5445
CWE-ID CWE-89
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advantech WebAccess
Server applications / SCADA systems

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU10221

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5443

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Update to version 8.3.0.

Vulnerable software versions

Advantech WebAccess: 8.0-2014.10.31 - 8.2

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU10222

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5445

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to path traversal. A remote attacker can trigger path traversal and gain read access to files within the directory structure.

Mitigation

Update to version 8.3.0.

Vulnerable software versions

Advantech WebAccess: 8.0-2014.10.31 - 8.2

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###