#VU10221 SQL injection in Advantech WebAccess


Published: 2018-01-23 | Updated: 2018-01-25

Vulnerability identifier: #VU10221

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5443

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation
Update to version 8.3.0.

Vulnerable software versions

Advantech WebAccess: 8.0-2014.10.31 - 8.2


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability