SQL injection in Advantech R-SeeNet



Published: 2020-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-25157
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
R-SeeNet
Server applications / Other server solutions

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU47704

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25157

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the R-SeeNet webpage. A remote attacker can send a specially crafted request to the affected application and retrieve sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

R-SeeNet: 1.5.1 - 2.4.10

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-289-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###