#VU12749 SQL injection in Advantech Co., Ltd Server applications


Published: 2018-05-15 | Updated: 2018-05-16

Vulnerability identifier: #VU12749

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7501

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems
WebAccess Dashboard
Server applications / SCADA systems
WebAccess Scada Node
Server applications / SCADA systems
WebAccess/NMS
Server applications / Remote management servers, RDP, SSH

Vendor: Advantech Co., Ltd

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation
Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability