#VU12753 Path traversal in Advantech Co., Ltd Server applications


Published: 2018-05-16

Vulnerability identifier: #VU12753

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10589

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems
WebAccess Dashboard
Server applications / SCADA systems
WebAccess Scada Node
Server applications / SCADA systems
WebAccess/NMS
Server applications / Remote management servers, RDP, SSH

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to path traversal. A remote attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability