#VU15806 Path traversal in Advantech WebAccess


Published: 2018-11-12

Vulnerability identifier: #VU15806

Vulnerability risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-15706

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in WADashboard API. A remote attacker can send a specially crafted HTTP request to readFile API and read arbitrary files on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Advantech WebAccess: 8.3.1 - 8.3.2


External links
http://www.tenable.com/security/research/tra-2018-35


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability