Multiple vulnerabilities in Advantech WebAccess



Published: 2019-01-25
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-6519
CVE-2019-6521
CVE-2019-6523
CWE-ID CWE-287
CWE-288
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WebAccess Scada Node
Server applications / SCADA systems

Advantech WebAccess
Server applications / SCADA systems

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper authentication

EUVDB-ID: #VU17219

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6519

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to improper authentication. A remote attacker can bypass authentication to upload malicious data.

Mitigation

Update to version 8.3.5.

Vulnerable software versions

WebAccess Scada Node: 8.3.0

Advantech WebAccess: before 8.3.5

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-024-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authentication bypass

EUVDB-ID: #VU17220

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6521

CWE-ID: CWE-288 - Authentication Bypass Using an Alternate Path or Channel

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to improper authentication. A remote attacker can send a specially crafted request and bypass authentication to obtain and manipulate sensitive information.

Mitigation

Update to version 8.3.5.

Vulnerable software versions

WebAccess Scada Node: 8.3.0

Advantech WebAccess: before 8.3.5

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-024-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU17218

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6523

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Update to version 8.3.5.

Vulnerable software versions

WebAccess Scada Node: 8.3.0

Advantech WebAccess: before 8.3.5

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-024-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###