Automated Logic Corporation (CVE-2018-8819)

high Tenable OT Security Plugin ID 500952

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An XXE issue was discovered in Automated Logic Corporation (ALC) WebCTRL Versions 6.0, 6.1 and 6.5. An unauthenticated attacker could enter malicious input to WebCTRL and a weakly configured XML parser will allow the application to disclose full file contents from the underlying web server OS via the X-Wap-Profile HTTP header.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://hateshape.github.io/general/2018/06/07/CVE-2018-8819.html

http://seclists.org/fulldisclosure/2018/Jun/21

http://www.nessus.org/u?2211b5a9

Plugin Details

Severity: High

ID: 500952

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 4/6/2023

Updated: 7/11/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8819

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:carrier:automatedlogic_webctrl:6.0, cpe:/a:carrier:automatedlogic_webctrl:6.1, cpe:/a:carrier:automatedlogic_webctrl:6.5

Required KB Items: Tenable.ot/AutomatedLogicCorporation

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2018

Vulnerability Publication Date: 6/14/2018

Reference Information

CVE: CVE-2018-8819

CWE: 611