ID

VAR-202102-0020


CVE

CVE-2020-13550


TITLE

Advantech WebAccess/SCADA  Traversal Vulnerability in Japan

Trust: 0.8

sources: JVNDB: JVNDB-2020-016431

DESCRIPTION

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this vulnerability. Advantech WebAccess/SCADA Contains a path traversal vulnerability.Information may be obtained. Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture of Advantech. The software supports dynamic graphic display and real-time data control, and provides functions for remote control and management of automation equipment. There is a path traversal vulnerability in Advantech WebAccess/SCADA, which originates from the failure of network systems or products to properly filter resources or special elements in file paths. An attacker could exploit this vulnerability to access locations outside of restricted directories

Trust: 2.25

sources: NVD: CVE-2020-13550 // JVNDB: JVNDB-2020-016431 // CNVD: CNVD-2021-11303 // VULHUB: VHN-166340

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-11303

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess\/scadascope:eqversion:9.0.1

Trust: 1.0

vendor:アドバンテック株式会社model:webaccess/scadascope:eqversion: -

Trust: 0.8

vendor:アドバンテック株式会社model:webaccess/scadascope:eqversion:9.0.1

Trust: 0.8

vendor:advantechmodel:webaccess/scadascope:eqversion:9.0.1

Trust: 0.6

sources: CNVD: CNVD-2021-11303 // JVNDB: JVNDB-2020-016431 // NVD: CVE-2020-13550

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-13550
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2020-13550
value: HIGH

Trust: 1.0

NVD: CVE-2020-13550
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-11303
value: LOW

Trust: 0.6

CNNVD: CNNVD-202102-1262
value: HIGH

Trust: 0.6

VULHUB: VHN-166340
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-13550
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-11303
severity: LOW
baseScore: 1.5
vectorString: AV:L/AC:M/AU:S/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.7
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-166340
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

talos-cna@cisco.com: CVE-2020-13550
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2020-13550
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2021-11303 // VULHUB: VHN-166340 // JVNDB: JVNDB-2020-016431 // CNNVD: CNNVD-202102-1262 // NVD: CVE-2020-13550 // NVD: CVE-2020-13550

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:Path traversal (CWE-22) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-166340 // JVNDB: JVNDB-2020-016431 // NVD: CVE-2020-13550

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-1262

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202102-1262

PATCH

title:WebAccess/SCADAurl:https://www.advantech.com/industrial-automation/webaccess/webaccessscada

Trust: 0.8

title:Advantech WebAccess/SCADA Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142129

Trust: 0.6

sources: JVNDB: JVNDB-2020-016431 // CNNVD: CNNVD-202102-1262

EXTERNAL IDS

db:NVDid:CVE-2020-13550

Trust: 3.1

db:TALOSid:TALOS-2020-1168

Trust: 3.1

db:JVNDBid:JVNDB-2020-016431

Trust: 0.8

db:CNVDid:CNVD-2021-11303

Trust: 0.6

db:CNNVDid:CNNVD-202102-1262

Trust: 0.6

db:VULHUBid:VHN-166340

Trust: 0.1

sources: CNVD: CNVD-2021-11303 // VULHUB: VHN-166340 // JVNDB: JVNDB-2020-016431 // CNNVD: CNNVD-202102-1262 // NVD: CVE-2020-13550

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2020-1168

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13550

Trust: 1.4

sources: CNVD: CNVD-2021-11303 // VULHUB: VHN-166340 // JVNDB: JVNDB-2020-016431 // CNNVD: CNNVD-202102-1262 // NVD: CVE-2020-13550

CREDITS

Discovered by Yuri Kramarz of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202102-1262

SOURCES

db:CNVDid:CNVD-2021-11303
db:VULHUBid:VHN-166340
db:JVNDBid:JVNDB-2020-016431
db:CNNVDid:CNNVD-202102-1262
db:NVDid:CVE-2020-13550

LAST UPDATE DATE

2024-08-14T13:43:38.337000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-11303date:2021-02-22T00:00:00
db:VULHUBid:VHN-166340date:2022-06-29T00:00:00
db:JVNDBid:JVNDB-2020-016431date:2021-12-03T03:02:00
db:CNNVDid:CNNVD-202102-1262date:2021-02-22T00:00:00
db:NVDid:CVE-2020-13550date:2022-06-29T20:30:19.780

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-11303date:2021-02-22T00:00:00
db:VULHUBid:VHN-166340date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2020-016431date:2021-12-03T00:00:00
db:CNNVDid:CNNVD-202102-1262date:2021-02-16T00:00:00
db:NVDid:CVE-2020-13550date:2021-02-17T19:15:12.293