#VU9891 Path traversal in Advantech WebAccess


Published: 2021-06-17

Vulnerability identifier: #VU9891

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-16720

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Advantech WebAccess
Server applications / SCADA systems

Vendor: Advantech Co., Ltd

Description
The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to path traversal. A remote attacker can bypass security restrictions and gain access to files within the directory structure of the target device.

Mitigation
Update to version 8.3.

Vulnerable software versions

Advantech WebAccess: 8.0_20150412 - 8.2_20170817


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-004-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability