#VU4566 Authentication bypass in Advantech WebAccess


Published: 2017-01-12 | Updated: 2017-01-13

Vulnerability identifier: #VU4566

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5152

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to incorrectly imposed permissions to specific URL. A remote attacker can use a specially crafted URL to gain unauthorized access to Advantech WebAccess.

Successful exploitation will grant an attacker unauthorized access to web application.

Mitigation
Install the latest version 8.2 from vendor's website:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions

Advantech WebAccess: 8.1_20160519


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-012-01
http://www.zerodayinitiative.com/advisories/ZDI-17-043/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability