ID

VAR-201805-1144


CVE

CVE-2018-7501


TITLE

plural Advantech WebAccess In product SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-005073

DESCRIPTION

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may allow an attacker to disclose sensitive information from the host. plural Advantech WebAccess The product includes SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.The specific flaw exists within Quality.asp. When parsing the ItemIdAry parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose sensitive information under the context of the database. Advantech WebAccess and others are products of Advantech. Advantech WebAccess is a browser-based HMI/SCADA software. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. WebAccess Dashboard is one of the dashboard components; WebAccess Scada Node is one of the monitoring node components. WebAccess/NMS is a suite of web browsers for the Network Management System (NMS). Advantech WebAccess is prone to the following security vulnerabilities: 1. Multiple SQL-injection vulnerabilities 2. An information-disclosure vulnerability 3. A file-upload vulnerability 4. Multiple directory-traversal vulnerabilities 5. Multiple stack-based buffer-overflow vulnerabilities 6. A heap-based buffer-overflow vulnerability 7. Multiple arbitrary code-execution vulnerabilities 8. A denial-of-service vulnerability 9. A security-bypass vulnerability 10. A privilege-escalation vulnerability An attacker can exploit these issues to execute arbitrary code in the context of the application, or modify data, or exploit latent vulnerabilities in the underlying database, delete arbitrary files, gain elevated privileges, perform certain unauthorized actions, upload arbitrary files to the affected application gain unauthorized access and obtain sensitive information. Failed attacks will cause denial of service conditions

Trust: 10.8

sources: NVD: CVE-2018-7501 // JVNDB: JVNDB-2018-005073 // ZDI: ZDI-18-478 // ZDI: ZDI-18-477 // ZDI: ZDI-18-475 // ZDI: ZDI-18-487 // ZDI: ZDI-18-480 // ZDI: ZDI-18-481 // ZDI: ZDI-18-476 // ZDI: ZDI-18-474 // ZDI: ZDI-18-479 // ZDI: ZDI-18-486 // ZDI: ZDI-18-488 // ZDI: ZDI-18-485 // ZDI: ZDI-18-489 // CNVD: CNVD-2018-10317 // BID: 104190 // IVD: e2f022cf-39ab-11e9-a809-000c29342cb1

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2f022cf-39ab-11e9-a809-000c29342cb1 // CNVD: CNVD-2018-10317

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess nodescope: - version: -

Trust: 9.1

vendor:advantechmodel:webaccessscope:lteversion:8.2_20170817

Trust: 1.8

vendor:advantechmodel:webaccessscope:lteversion:8.3.0

Trust: 1.8

vendor:advantechmodel:webaccess dashboardscope:lteversion:2.0.15

Trust: 1.8

vendor:advantechmodel:webaccess scada nodescope:ltversion:8.3.1

Trust: 1.4

vendor:advantechmodel:webaccess scadascope:ltversion:8.3.1

Trust: 1.0

vendor:advantechmodel:webaccess\/nmsscope:lteversion:2.0.3

Trust: 1.0

vendor:advantechmodel:webaccess dashboardscope:eqversion:2.0.15

Trust: 0.9

vendor:advantechmodel:webaccess/nmsscope:lteversion:2.0.3

Trust: 0.8

vendor:advantechmodel:webaccess <=8.2 20170817scope: - version: -

Trust: 0.6

vendor:advantechmodel:webaccessscope:lteversion:<=8.3.0

Trust: 0.6

vendor:advantechmodel:webaccess dashboardscope:lteversion:<=2.0.15

Trust: 0.6

vendor:advantechmodel:webaccess/nmsscope:lteversion:<=2.0.3

Trust: 0.6

vendor:advantechmodel:webaccessscope:eqversion:8.3.0

Trust: 0.6

vendor:advantechmodel:webaccessscope:eqversion:8.2_20170817

Trust: 0.6

vendor:advantechmodel:webaccess\/nmsscope:eqversion:2.0.3

Trust: 0.6

vendor:webaccessmodel: - scope:eqversion:*

Trust: 0.4

vendor:advantechmodel:webaccess/nmsscope:eqversion:2.0.3

Trust: 0.3

vendor:advantechmodel:webaccess/nmsscope:eqversion:2.0

Trust: 0.3

vendor:advantechmodel:webaccess scada nodescope:eqversion:8.3

Trust: 0.3

vendor:advantechmodel:webaccess dashboardscope:eqversion:2.0

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8.3

Trust: 0.3

vendor:advantechmodel:webaccess 8.2 20170817scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccess 8.2 20170330scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8.2

Trust: 0.3

vendor:advantechmodel:webaccess 8.1 20160519scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8.1

Trust: 0.3

vendor:advantechmodel:webaccess 8.0 20150816scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8

Trust: 0.3

vendor:advantechmodel:webaccessscope:neversion:8.3.1

Trust: 0.3

vendor:webaccess dashboardmodel: - scope:eqversion:*

Trust: 0.2

vendor:webaccess scadamodel: - scope:eqversion:*

Trust: 0.2

vendor:webaccess nmsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2f022cf-39ab-11e9-a809-000c29342cb1 // ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477 // CNVD: CNVD-2018-10317 // BID: 104190 // JVNDB: JVNDB-2018-005073 // CNNVD: CNNVD-201805-445 // NVD: CVE-2018-7501

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2018-7501
value: MEDIUM

Trust: 9.1

nvd@nist.gov: CVE-2018-7501
value: HIGH

Trust: 1.0

NVD: CVE-2018-7501
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-10317
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201805-445
value: HIGH

Trust: 0.6

IVD: e2f022cf-39ab-11e9-a809-000c29342cb1
value: HIGH

Trust: 0.2

ZDI: CVE-2018-7501
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 7.0

nvd@nist.gov: CVE-2018-7501
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 3.9

CNVD: CNVD-2018-10317
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:C/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2f022cf-39ab-11e9-a809-000c29342cb1
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:C/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2018-7501
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: IVD: e2f022cf-39ab-11e9-a809-000c29342cb1 // ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477 // CNVD: CNVD-2018-10317 // JVNDB: JVNDB-2018-005073 // CNNVD: CNNVD-201805-445 // NVD: CVE-2018-7501

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.8

sources: JVNDB: JVNDB-2018-005073 // NVD: CVE-2018-7501

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201805-445

TYPE

SQL injection

Trust: 0.8

sources: IVD: e2f022cf-39ab-11e9-a809-000c29342cb1 // CNNVD: CNNVD-201805-445

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005073

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01

Trust: 9.1

title:トップページurl:http://www.advantech.co.jp/

Trust: 0.8

title:Patch for Advantech WebAccess SQL Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/130233

Trust: 0.6

title:Multiple Advantech product SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80055

Trust: 0.6

sources: ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477 // CNVD: CNVD-2018-10317 // JVNDB: JVNDB-2018-005073 // CNNVD: CNNVD-201805-445

EXTERNAL IDS

db:NVDid:CVE-2018-7501

Trust: 12.6

db:ICS CERTid:ICSA-18-135-01

Trust: 3.3

db:BIDid:104190

Trust: 2.5

db:CNVDid:CNVD-2018-10317

Trust: 0.8

db:CNNVDid:CNNVD-201805-445

Trust: 0.8

db:JVNDBid:JVNDB-2018-005073

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-5611

Trust: 0.7

db:ZDIid:ZDI-18-481

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5653

Trust: 0.7

db:ZDIid:ZDI-18-489

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5649

Trust: 0.7

db:ZDIid:ZDI-18-485

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5652

Trust: 0.7

db:ZDIid:ZDI-18-488

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5650

Trust: 0.7

db:ZDIid:ZDI-18-486

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5609

Trust: 0.7

db:ZDIid:ZDI-18-479

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5597

Trust: 0.7

db:ZDIid:ZDI-18-474

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5608

Trust: 0.7

db:ZDIid:ZDI-18-478

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5606

Trust: 0.7

db:ZDIid:ZDI-18-476

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5610

Trust: 0.7

db:ZDIid:ZDI-18-480

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5651

Trust: 0.7

db:ZDIid:ZDI-18-487

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5595

Trust: 0.7

db:ZDIid:ZDI-18-475

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5607

Trust: 0.7

db:ZDIid:ZDI-18-477

Trust: 0.7

db:IVDid:E2F022CF-39AB-11E9-A809-000C29342CB1

Trust: 0.2

sources: IVD: e2f022cf-39ab-11e9-a809-000c29342cb1 // ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477 // CNVD: CNVD-2018-10317 // BID: 104190 // JVNDB: JVNDB-2018-005073 // CNNVD: CNNVD-201805-445 // NVD: CVE-2018-7501

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-135-01

Trust: 12.4

url:http://www.securityfocus.com/bid/104190

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7501

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7501

Trust: 0.8

url:http://webaccess.advantech.com

Trust: 0.3

sources: ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477 // CNVD: CNVD-2018-10317 // BID: 104190 // JVNDB: JVNDB-2018-005073 // CNNVD: CNNVD-201805-445 // NVD: CVE-2018-7501

CREDITS

rgod

Trust: 9.1

sources: ZDI: ZDI-18-481 // ZDI: ZDI-18-489 // ZDI: ZDI-18-485 // ZDI: ZDI-18-488 // ZDI: ZDI-18-486 // ZDI: ZDI-18-479 // ZDI: ZDI-18-474 // ZDI: ZDI-18-478 // ZDI: ZDI-18-476 // ZDI: ZDI-18-480 // ZDI: ZDI-18-487 // ZDI: ZDI-18-475 // ZDI: ZDI-18-477

SOURCES

db:IVDid:e2f022cf-39ab-11e9-a809-000c29342cb1
db:ZDIid:ZDI-18-481
db:ZDIid:ZDI-18-489
db:ZDIid:ZDI-18-485
db:ZDIid:ZDI-18-488
db:ZDIid:ZDI-18-486
db:ZDIid:ZDI-18-479
db:ZDIid:ZDI-18-474
db:ZDIid:ZDI-18-478
db:ZDIid:ZDI-18-476
db:ZDIid:ZDI-18-480
db:ZDIid:ZDI-18-487
db:ZDIid:ZDI-18-475
db:ZDIid:ZDI-18-477
db:CNVDid:CNVD-2018-10317
db:BIDid:104190
db:JVNDBid:JVNDB-2018-005073
db:CNNVDid:CNNVD-201805-445
db:NVDid:CVE-2018-7501

LAST UPDATE DATE

2024-11-20T22:29:04.580000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-481date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-489date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-485date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-488date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-486date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-479date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-474date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-478date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-476date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-480date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-487date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-475date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-477date:2018-05-18T00:00:00
db:CNVDid:CNVD-2018-10317date:2018-05-25T00:00:00
db:BIDid:104190date:2018-05-15T00:00:00
db:JVNDBid:JVNDB-2018-005073date:2018-07-05T00:00:00
db:CNNVDid:CNNVD-201805-445date:2019-10-17T00:00:00
db:NVDid:CVE-2018-7501date:2019-10-09T23:42:20.113

SOURCES RELEASE DATE

db:IVDid:e2f022cf-39ab-11e9-a809-000c29342cb1date:2018-05-25T00:00:00
db:ZDIid:ZDI-18-481date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-489date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-485date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-488date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-486date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-479date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-474date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-478date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-476date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-480date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-487date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-475date:2018-05-18T00:00:00
db:ZDIid:ZDI-18-477date:2018-05-18T00:00:00
db:CNVDid:CNVD-2018-10317date:2018-05-25T00:00:00
db:BIDid:104190date:2018-05-15T00:00:00
db:JVNDBid:JVNDB-2018-005073date:2018-07-05T00:00:00
db:CNNVDid:CNNVD-201805-445date:2018-05-16T00:00:00
db:NVDid:CVE-2018-7501date:2018-05-15T22:29:00.567