#VU4565 SQL injection in Advantech WebAccess


Published: 2017-01-12 | Updated: 2017-01-13

Vulnerability identifier: #VU4565

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5154

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to updateTemplate.aspx script in Advantech WebAccess. A remote authenticated attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Note: authentication is required to exploit this vulnerability, however another vulnerability, described in this advisory, can be used to bypass authentication process.

Mitigation
Install the latest version 8.2 from vendor's website:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions

Advantech WebAccess: 8.1_20160519


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-012-01
http://www.zerodayinitiative.com/advisories/ZDI-17-043/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability