#VU22450 XML External Entity injection in WISE-PaaS/RMM


Published: 2019-11-01

Vulnerability identifier: #VU22450

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-18227

CWE-ID: CWE-611

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WISE-PaaS/RMM
Web applications / CRM systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation
Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29


External links
http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability