#VU17009 Improper neutralization of special elements in LAquis SCADA


Published: 2019-01-16

Vulnerability identifier: #VU17009

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18996

CWE-ID: CWE-74

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LAquis SCADA
Server applications / SCADA systems

Vendor: Leão Consultoria e Desenvolvimento de Sistemas

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to taking in user input without proper sanitation. A remote attacker can execute remote code on the server.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 4.1.0.4150.

Vulnerable software versions

LAquis SCADA: 4.1.0.3870


External links
http://ics-cert.us-cert.gov/advisories/ICSA-19-015-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability