ID

VAR-202004-0078


CVE

CVE-2020-10619


TITLE

WebAccess/NMS Past Traversal Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-003802

DESCRIPTION

An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS's (versions prior to 3.0.2) control. WebAccess/NMS Exists in a past traversal vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to delete arbitary files on affected installations of Advantech WebAccess/NMS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the saveBackground.action endpoint. When parsing the oldImage parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. There is a path traversal vulnerability in versions prior to Advantech WebAccess/NMS 3.0.2

Trust: 2.34

sources: NVD: CVE-2020-10619 // JVNDB: JVNDB-2020-003802 // ZDI: ZDI-20-379 // VULHUB: VHN-163115

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess\/nmsscope:ltversion:3.0.2

Trust: 1.0

vendor:advantechmodel:webaccess/nmsscope:eqversion:3.0.2

Trust: 0.8

vendor:advantechmodel:webaccess/nmsscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-20-379 // JVNDB: JVNDB-2020-003802 // NVD: CVE-2020-10619

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-10619
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-003802
value: CRITICAL

Trust: 0.8

ZDI: CVE-2020-10619
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202004-391
value: CRITICAL

Trust: 0.6

VULHUB: VHN-163115
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-10619
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003802
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-163115
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-10619
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003802
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-10619
baseSeverity: HIGH
baseScore: 8.2
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.2
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-379 // VULHUB: VHN-163115 // JVNDB: JVNDB-2020-003802 // CNNVD: CNNVD-202004-391 // NVD: CVE-2020-10619

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

problemtype:CWE-23

Trust: 1.0

sources: VULHUB: VHN-163115 // JVNDB: JVNDB-2020-003802 // NVD: CVE-2020-10619

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-391

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202004-391

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003802

PATCH

title:Top Pageurl:https://www.advantech.com/

Trust: 0.8

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 0.7

title:Advantech WebAccess/NMS Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115610

Trust: 0.6

sources: ZDI: ZDI-20-379 // JVNDB: JVNDB-2020-003802 // CNNVD: CNNVD-202004-391

EXTERNAL IDS

db:NVDid:CVE-2020-10619

Trust: 3.2

db:ICS CERTid:ICSA-20-098-01

Trust: 2.5

db:ZDIid:ZDI-20-379

Trust: 1.3

db:JVNDBid:JVNDB-2020-003802

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9572

Trust: 0.7

db:CNNVDid:CNNVD-202004-391

Trust: 0.7

db:NSFOCUSid:46350

Trust: 0.6

db:AUSCERTid:ESB-2020.1251

Trust: 0.6

db:CNVDid:CNVD-2020-22314

Trust: 0.1

db:VULHUBid:VHN-163115

Trust: 0.1

sources: ZDI: ZDI-20-379 // VULHUB: VHN-163115 // JVNDB: JVNDB-2020-003802 // CNNVD: CNNVD-202004-391 // NVD: CVE-2020-10619

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 3.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-10619

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10619

Trust: 0.8

url:https://www.zerodayinitiative.com/advisories/zdi-20-379/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/46350

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1251/

Trust: 0.6

sources: ZDI: ZDI-20-379 // VULHUB: VHN-163115 // JVNDB: JVNDB-2020-003802 // CNNVD: CNNVD-202004-391 // NVD: CVE-2020-10619

CREDITS

rgod of 9sg

Trust: 0.7

sources: ZDI: ZDI-20-379

SOURCES

db:ZDIid:ZDI-20-379
db:VULHUBid:VHN-163115
db:JVNDBid:JVNDB-2020-003802
db:CNNVDid:CNNVD-202004-391
db:NVDid:CVE-2020-10619

LAST UPDATE DATE

2024-11-23T21:59:22.192000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-379date:2020-04-08T00:00:00
db:VULHUBid:VHN-163115date:2020-04-10T00:00:00
db:JVNDBid:JVNDB-2020-003802date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-391date:2020-04-14T00:00:00
db:NVDid:CVE-2020-10619date:2024-11-21T04:55:42.703

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-379date:2020-04-08T00:00:00
db:VULHUBid:VHN-163115date:2020-04-09T00:00:00
db:JVNDBid:JVNDB-2020-003802date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-391date:2020-04-07T00:00:00
db:NVDid:CVE-2020-10619date:2020-04-09T14:15:12.573