Ecava IntegraXor 5.0.413.0 getdata Requests Handling Multiple SQLi

critical Nessus Plugin ID 97327

Synopsis

A SCADA application installed on the remote Windows host is affected by multiple SQL injection vulnerabilities.

Description

The version of Ecava IntegraXor installed on the remote Windows host is version 5.0.413.0. It is, therefore, affected by the following vulnerabilities :

- A SQL injection vulnerability exists in the web server component due to improper sanitization of user-supplied input to the 'name' parameter in getdata requests. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries, resulting in the disclosure or manipulation of arbitrary data.
(CVE-2016-8341 / ZDI-17-058)

- A SQL injection vulnerability exists in the web server component due to improper sanitization of user-supplied input to the 'param' parameter in getdata requests. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries, resulting in the disclosure or manipulation of arbitrary data.
(CVE-2016-8341 / ZDI-17-059)

Solution

Upgrade to Ecava IntegraXor version 5.2.722.2 or later.

See Also

http://www.nessus.org/u?2a1f3927

http://www.nessus.org/u?6e263970

http://www.nessus.org/u?41beb209

Plugin Details

Severity: Critical

ID: 97327

File Name: scada_app_ecava_integraxor_5_2_722_2.nbin

Version: 1.78

Type: local

Family: SCADA

Published: 2/22/2017

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-8341

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ecava:integraxor

Required KB Items: installed_sw/Ecava IntegraXor

Exploit Ease: No known exploits are available

Patch Publication Date: 1/31/2017

Vulnerability Publication Date: 1/31/2017

Reference Information

CVE: CVE-2016-8341

BID: 95907

ICSA: 17-031-02

ZDI: ZDI-17-058, ZDI-17-059