Advantech WebAccess < 8.2_20170817 Multiple Vulnerabilities

critical Nessus Plugin ID 103048

Synopsis

The remote host has a web application running that is affected by multiple vulnerabilities.

Description

The Advantech WebAccess application running on the remote host is prior to version 8.2.2017.08.17. It is, therefore, affected by multiple vulnerabilities including SQL Injection, Out-of-Bounds Access, Multiple Buffer Overflows, Externally Controlled Format String, Improper Authentication, Incorrect Permission Assignment for Critical Resource, Incorrect Privilege Assignment, and Uncontrolled Search Path Element.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Advantech WebAccess version V8.2_20170817 or later.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-17-241-02

Plugin Details

Severity: Critical

ID: 103048

File Name: scada_advantech_webaccess_8_2_2017_0817.nbin

Version: 1.99

Type: remote

Family: SCADA

Published: 9/8/2017

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-12708

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Required KB Items: www/scada_advantech_webaccess

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2017

Vulnerability Publication Date: 8/29/2017

Reference Information

CVE: CVE-2017-12698, CVE-2017-12702, CVE-2017-12704, CVE-2017-12706, CVE-2017-12708, CVE-2017-12710, CVE-2017-12711, CVE-2017-12713, CVE-2017-12717

BID: 100526

ICSA: 17-241-02