ID

VAR-202004-0052


CVE

CVE-2020-10629


TITLE

WebAccess/NMS In ML External entity vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-003805

DESCRIPTION

WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input. Specially crafted XML input could allow an attacker to read sensitive files. WebAccess/NMS To XML There is a vulnerability in an external entity.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the MibbrowserMibbrowserTrapAddAction method. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. A code problem vulnerability exists in Advantech WebAccess/NMS versions prior to 3.0.2

Trust: 2.34

sources: NVD: CVE-2020-10629 // JVNDB: JVNDB-2020-003805 // ZDI: ZDI-20-382 // VULHUB: VHN-163126

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess\/nmsscope:ltversion:3.0.2

Trust: 1.0

vendor:advantechmodel:webaccess/nmsscope:eqversion:3.0.2

Trust: 0.8

vendor:advantechmodel:webaccess/nmsscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-20-382 // JVNDB: JVNDB-2020-003805 // NVD: CVE-2020-10629

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-10629
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-003805
value: HIGH

Trust: 0.8

ZDI: CVE-2020-10629
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202004-383
value: HIGH

Trust: 0.6

VULHUB: VHN-163126
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-10629
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003805
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-163126
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-10629
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003805
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-10629
baseSeverity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-382 // VULHUB: VHN-163126 // JVNDB: JVNDB-2020-003805 // CNNVD: CNNVD-202004-383 // NVD: CVE-2020-10629

PROBLEMTYPE DATA

problemtype:CWE-611

Trust: 1.9

sources: VULHUB: VHN-163126 // JVNDB: JVNDB-2020-003805 // NVD: CVE-2020-10629

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-383

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202004-383

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003805

PATCH

title:Top Pageurl:https://www.advantech.com/

Trust: 0.8

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 0.7

title:Advantech WebAccess/NMS Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115602

Trust: 0.6

sources: ZDI: ZDI-20-382 // JVNDB: JVNDB-2020-003805 // CNNVD: CNNVD-202004-383

EXTERNAL IDS

db:NVDid:CVE-2020-10629

Trust: 3.2

db:ICS CERTid:ICSA-20-098-01

Trust: 2.5

db:ZDIid:ZDI-20-382

Trust: 1.3

db:JVNDBid:JVNDB-2020-003805

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9575

Trust: 0.7

db:CNNVDid:CNNVD-202004-383

Trust: 0.7

db:NSFOCUSid:46351

Trust: 0.6

db:AUSCERTid:ESB-2020.1251

Trust: 0.6

db:CNVDid:CNVD-2020-22311

Trust: 0.1

db:VULHUBid:VHN-163126

Trust: 0.1

sources: ZDI: ZDI-20-382 // VULHUB: VHN-163126 // JVNDB: JVNDB-2020-003805 // CNNVD: CNNVD-202004-383 // NVD: CVE-2020-10629

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 3.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-10629

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10629

Trust: 0.8

url:https://www.zerodayinitiative.com/advisories/zdi-20-382/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1251/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/46351

Trust: 0.6

sources: ZDI: ZDI-20-382 // VULHUB: VHN-163126 // JVNDB: JVNDB-2020-003805 // CNNVD: CNNVD-202004-383 // NVD: CVE-2020-10629

CREDITS

rgod of 9sg

Trust: 0.7

sources: ZDI: ZDI-20-382

SOURCES

db:ZDIid:ZDI-20-382
db:VULHUBid:VHN-163126
db:JVNDBid:JVNDB-2020-003805
db:CNNVDid:CNNVD-202004-383
db:NVDid:CVE-2020-10629

LAST UPDATE DATE

2024-11-23T21:59:22.155000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-382date:2020-04-08T00:00:00
db:VULHUBid:VHN-163126date:2020-04-10T00:00:00
db:JVNDBid:JVNDB-2020-003805date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-383date:2020-04-14T00:00:00
db:NVDid:CVE-2020-10629date:2024-11-21T04:55:43.903

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-382date:2020-04-08T00:00:00
db:VULHUBid:VHN-163126date:2020-04-09T00:00:00
db:JVNDBid:JVNDB-2020-003805date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-383date:2020-04-07T00:00:00
db:NVDid:CVE-2020-10629date:2020-04-09T14:15:12.747