#VU22451 SQL injection in WISE-PaaS/RMM


Published: 2019-11-01

Vulnerability identifier: #VU22451

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-18229

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WISE-PaaS/RMM
Web applications / CRM systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can send a specially crafted request to the affected application, execute arbitrary SQL commands within the application database and access sensitive information on the target system.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29


External links
http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability