Advantech WebAccess webvrpcs.exe Arbitrary File Download

high Nessus Plugin ID 124329

Synopsis

The remote host is running a SCADA application that is affected by an arbitrary file download vulnerability.

Description

The Advantech WebAccess/SCADA Network Service (webvrpcs.exe) running on the remote host is affected by an arbitrary file download vulnerability due to improper validation of user-supplied data when processing a DCERPC request. An unauthenticated, remote attacker can exploit this, via a series of crafted requests, to download arbitrary files and disclose sensitive information.

Solution

Contact Advantech for solution.

See Also

https://www.tenable.com/security/research/tra-2019-15

Plugin Details

Severity: High

ID: 124329

File Name: scada_advantech_webaccess_cve-2019-3941.nbin

Version: 1.121

Type: remote

Family: SCADA

Published: 4/26/2019

Updated: 4/15/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2019-3941

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 4/4/2019

Vulnerability Publication Date: 4/4/2019

Reference Information

CVE: CVE-2019-3941

BID: 107847