ID

VAR-202004-0080


CVE

CVE-2020-10623


TITLE

WebAccess/NMS In SQL Injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-003803

DESCRIPTION

Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. WebAccess/NMS To SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of calls to the getSyslogUiList method of the DBUtil class. When parsing the severity, facility, deviceName, deviceIP, dateFrom, and dateTo parameters of the SyslogFuzzySearch endpoint, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation

Trust: 3.6

sources: NVD: CVE-2020-10623 // JVNDB: JVNDB-2020-003803 // ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // VULHUB: VHN-163120

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess/nmsscope: - version: -

Trust: 2.1

vendor:advantechmodel:webaccess\/nmsscope:ltversion:3.0.2

Trust: 1.0

vendor:advantechmodel:webaccess/nmsscope:eqversion:3.0.2

Trust: 0.8

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // JVNDB: JVNDB-2020-003803 // NVD: CVE-2020-10623

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2020-10623
value: MEDIUM

Trust: 2.1

nvd@nist.gov: CVE-2020-10623
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-003803
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202004-394
value: MEDIUM

Trust: 0.6

VULHUB: VHN-163120
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-10623
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003803
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-163120
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ZDI: CVE-2020-10623
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 2.1

nvd@nist.gov: CVE-2020-10623
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003803
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // VULHUB: VHN-163120 // JVNDB: JVNDB-2020-003803 // CNNVD: CNNVD-202004-394 // NVD: CVE-2020-10623

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-163120 // JVNDB: JVNDB-2020-003803 // NVD: CVE-2020-10623

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-394

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-394

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003803

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 2.1

title:Top Pageurl:https://www.advantech.com/

Trust: 0.8

title:Advantech WebAccess/NMS SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=113474

Trust: 0.6

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // JVNDB: JVNDB-2020-003803 // CNNVD: CNNVD-202004-394

EXTERNAL IDS

db:NVDid:CVE-2020-10623

Trust: 4.6

db:ICS CERTid:ICSA-20-098-01

Trust: 2.5

db:ZDIid:ZDI-20-421

Trust: 1.3

db:JVNDBid:JVNDB-2020-003803

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9800

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9764

Trust: 0.7

db:ZDIid:ZDI-20-413

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9799

Trust: 0.7

db:ZDIid:ZDI-20-420

Trust: 0.7

db:CNNVDid:CNNVD-202004-394

Trust: 0.7

db:AUSCERTid:ESB-2020.1251

Trust: 0.6

db:NSFOCUSid:46348

Trust: 0.6

db:CNVDid:CNVD-2020-22315

Trust: 0.1

db:VULHUBid:VHN-163120

Trust: 0.1

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // VULHUB: VHN-163120 // JVNDB: JVNDB-2020-003803 // CNNVD: CNNVD-202004-394 // NVD: CVE-2020-10623

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-098-01

Trust: 4.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-10623

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10623

Trust: 0.8

url:http://www.nsfocus.net/vulndb/46348

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-421/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1251/

Trust: 0.6

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-413 // ZDI: ZDI-20-420 // VULHUB: VHN-163120 // JVNDB: JVNDB-2020-003803 // CNNVD: CNNVD-202004-394 // NVD: CVE-2020-10623

CREDITS

rgod of 9sg

Trust: 1.4

sources: ZDI: ZDI-20-421 // ZDI: ZDI-20-420

SOURCES

db:ZDIid:ZDI-20-421
db:ZDIid:ZDI-20-413
db:ZDIid:ZDI-20-420
db:VULHUBid:VHN-163120
db:JVNDBid:JVNDB-2020-003803
db:CNNVDid:CNNVD-202004-394
db:NVDid:CVE-2020-10623

LAST UPDATE DATE

2024-08-14T14:11:51.881000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-421date:2020-04-08T00:00:00
db:ZDIid:ZDI-20-413date:2020-04-08T00:00:00
db:ZDIid:ZDI-20-420date:2020-04-08T00:00:00
db:VULHUBid:VHN-163120date:2020-04-10T00:00:00
db:JVNDBid:JVNDB-2020-003803date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-394date:2020-04-14T00:00:00
db:NVDid:CVE-2020-10623date:2020-04-10T14:10:13.633

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-421date:2020-04-08T00:00:00
db:ZDIid:ZDI-20-413date:2020-04-08T00:00:00
db:ZDIid:ZDI-20-420date:2020-04-08T00:00:00
db:VULHUBid:VHN-163120date:2020-04-09T00:00:00
db:JVNDBid:JVNDB-2020-003803date:2020-04-24T00:00:00
db:CNNVDid:CNNVD-202004-394date:2020-04-07T00:00:00
db:NVDid:CVE-2020-10623date:2020-04-09T14:15:12.637