ID

VAR-201801-1493


CVE

CVE-2018-5443


TITLE

Advantech WebAccess/SCADA SQL Injection Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2018-01710 // CNNVD: CNNVD-201801-959

DESCRIPTION

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL commands. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of the user parameter in chkLogin2.asp. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose sensitive information under the context of the database. Advantech WebAccess is a browser-based human interface HMI software package, as well as monitoring and data acquisition SCADA. Advantech WebAccess/SCADA is a browser-based SCADA software developed by Advantech. The software supports dynamic graphic display and real-time data control, and provides functions of remote control and management of automation equipment

Trust: 3.96

sources: NVD: CVE-2018-5443 // JVNDB: JVNDB-2018-001574 // ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // BID: 102781 // IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // VULHUB: VHN-135474

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // CNVD: CNVD-2018-01710

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess nodescope: - version: -

Trust: 1.4

vendor:advantechmodel:webaccess\/scadascope:ltversion:8.2_20170817

Trust: 1.0

vendor:advantechmodel:webaccess/scadascope:ltversion:8.2_20170817

Trust: 0.8

vendor:advantechmodel:webaccess/scada <v8.2 20170817scope: - version: -

Trust: 0.6

vendor:advantechmodel:webaccess/scadascope:eqversion:8.1

Trust: 0.3

vendor:advantechmodel:webaccess/scadascope:eqversion:8.0

Trust: 0.3

vendor:advantechmodel:webaccess/scadascope:eqversion:7.2

Trust: 0.3

vendor:advantechmodel:webaccess/scadascope:neversion:8.3

Trust: 0.3

vendor:webaccess scadamodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // BID: 102781 // JVNDB: JVNDB-2018-001574 // NVD: CVE-2018-5443

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2018-5443
value: MEDIUM

Trust: 1.4

nvd@nist.gov: CVE-2018-5443
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-5443
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-01710
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201801-959
value: MEDIUM

Trust: 0.6

IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1
value: MEDIUM

Trust: 0.2

VULHUB: VHN-135474
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-5443
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 3.2

CNVD: CNVD-2018-01710
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-135474
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-5443
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // VULHUB: VHN-135474 // JVNDB: JVNDB-2018-001574 // CNNVD: CNNVD-201801-959 // NVD: CVE-2018-5443

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-135474 // JVNDB: JVNDB-2018-001574 // NVD: CVE-2018-5443

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-959

TYPE

SQL injection

Trust: 0.8

sources: IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // CNNVD: CNNVD-201801-959

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001574

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://ics-cert.us-cert.gov/advisories/ICSA-18-023-01

Trust: 1.4

title:WebAccess/SCADAurl:http://www.advantech.com/industrial-automation/webaccess/webaccessscada

Trust: 0.8

title:Patch for Advantech WebAccess/SCADA SQL Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/114217

Trust: 0.6

title:Advantech WebAccess/SCADA SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78083

Trust: 0.6

sources: ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // JVNDB: JVNDB-2018-001574 // CNNVD: CNNVD-201801-959

EXTERNAL IDS

db:NVDid:CVE-2018-5443

Trust: 5.0

db:ICS CERTid:ICSA-18-023-01

Trust: 3.4

db:BIDid:102781

Trust: 2.0

db:CNNVDid:CNNVD-201801-959

Trust: 0.9

db:CNVDid:CNVD-2018-01710

Trust: 0.8

db:JVNDBid:JVNDB-2018-001574

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-5503

Trust: 0.7

db:ZDIid:ZDI-18-144

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5502

Trust: 0.7

db:ZDIid:ZDI-18-143

Trust: 0.7

db:IVDid:E2E2B550-39AB-11E9-BB92-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-135474

Trust: 0.1

sources: IVD: e2e2b550-39ab-11e9-bb92-000c29342cb1 // ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // VULHUB: VHN-135474 // BID: 102781 // JVNDB: JVNDB-2018-001574 // CNNVD: CNNVD-201801-959 // NVD: CVE-2018-5443

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-023-01

Trust: 4.2

url:http://www.securityfocus.com/bid/102781

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5443

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-5443

Trust: 0.8

url:https://www.proxyit.cc/advisories/icsa-18-023-01

Trust: 0.6

url:http://www.advantech.in/

Trust: 0.3

url:http://www.advantech.com/industrial-automation/webaccess/webaccessscada

Trust: 0.3

sources: ZDI: ZDI-18-144 // ZDI: ZDI-18-143 // CNVD: CNVD-2018-01710 // VULHUB: VHN-135474 // BID: 102781 // JVNDB: JVNDB-2018-001574 // CNNVD: CNNVD-201801-959 // NVD: CVE-2018-5443

CREDITS

rgod

Trust: 1.4

sources: ZDI: ZDI-18-144 // ZDI: ZDI-18-143

SOURCES

db:IVDid:e2e2b550-39ab-11e9-bb92-000c29342cb1
db:ZDIid:ZDI-18-144
db:ZDIid:ZDI-18-143
db:CNVDid:CNVD-2018-01710
db:VULHUBid:VHN-135474
db:BIDid:102781
db:JVNDBid:JVNDB-2018-001574
db:CNNVDid:CNNVD-201801-959
db:NVDid:CVE-2018-5443

LAST UPDATE DATE

2024-08-14T14:39:32.468000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-144date:2018-02-06T00:00:00
db:ZDIid:ZDI-18-143date:2018-02-06T00:00:00
db:CNVDid:CNVD-2018-01710date:2018-01-24T00:00:00
db:VULHUBid:VHN-135474date:2019-10-09T00:00:00
db:BIDid:102781date:2018-01-23T00:00:00
db:JVNDBid:JVNDB-2018-001574date:2018-02-26T00:00:00
db:CNNVDid:CNNVD-201801-959date:2019-10-17T00:00:00
db:NVDid:CVE-2018-5443date:2019-10-09T23:41:22.297

SOURCES RELEASE DATE

db:IVDid:e2e2b550-39ab-11e9-bb92-000c29342cb1date:2018-01-24T00:00:00
db:ZDIid:ZDI-18-144date:2018-02-06T00:00:00
db:ZDIid:ZDI-18-143date:2018-02-06T00:00:00
db:CNVDid:CNVD-2018-01710date:2018-01-24T00:00:00
db:VULHUBid:VHN-135474date:2018-01-25T00:00:00
db:BIDid:102781date:2018-01-23T00:00:00
db:JVNDBid:JVNDB-2018-001574date:2018-02-26T00:00:00
db:CNNVDid:CNNVD-201801-959date:2018-01-26T00:00:00
db:NVDid:CVE-2018-5443date:2018-01-25T03:29:00.320