Multiple vulnerabilities in Advantech WISE-PaaS/RMM



Published: 2019-11-01
Risk High
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2019-13551
CVE-2019-13547
CVE-2019-18229
CVE-2019-18227
CWE-ID CWE-22
CWE-862
CWE-89
CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WISE-PaaS/RMM
Web applications / CRM systems

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU22453

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13551

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Note: An attacker can leverage this vulnerability to remotely execute code.

Mitigation

Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29

External links

http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Authorization

EUVDB-ID: #VU22452

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13547

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists due to the an unsecured function. A remote attacker can access the IP address, use the function without authentication and gain access to the target system.

Mitigation

Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29

External links

http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU22451

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-18229

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can send a specially crafted request to the affected application, execute arbitrary SQL commands within the application database and access sensitive information on the target system.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29

External links

http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) XML External Entity injection

EUVDB-ID: #VU22450

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-18227

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29

External links

http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###