#VU10222 Path traversal in Advantech WebAccess


Published: 2018-01-25

Vulnerability identifier: #VU10222

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5445

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to path traversal. A remote attacker can trigger path traversal and gain read access to files within the directory structure.

Mitigation
Update to version 8.3.0.

Vulnerable software versions

Advantech WebAccess: 8.0-2014.10.31 - 8.2


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability