// For flags

CVE-2018-7501

Advantech WebAccess Node BWSCADASoap GetNodeList SQL Injection Information Disclosure Vulnerability

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may allow an attacker to disclose sensitive information from the host.

En Advantech WebAccess en versiones V8.2_20170817 y anteriores, WebAccess en versiones V8.3.0 y anteriores, WebAccess Dashboard en versiones V.2.0.15 y anteriores, WebAccess Scada Node en versiones anteriores a la 8.3.1 y WebAccess/NMS 2.0.3 y anteriores, se han identificado varias vulnerabilidades de inyección SQL que podría permitir que un atacante revele información sensible del host.

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Advantech WebAccess Node. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the handling of the GetNodeList function in BWMobileService.dll. When parsing the ProjectName parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose sensitive information under the context of the database.

*Credits: rgod
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-26 CVE Reserved
  • 2018-05-15 CVE Published
  • 2023-10-06 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Advantech
Search vendor "Advantech"
Webaccess
Search vendor "Advantech" for product "Webaccess"
<= 8.2_20170817
Search vendor "Advantech" for product "Webaccess" and version " <= 8.2_20170817"
-
Affected
Advantech
Search vendor "Advantech"
Webaccess
Search vendor "Advantech" for product "Webaccess"
<= 8.3.0
Search vendor "Advantech" for product "Webaccess" and version " <= 8.3.0"
-
Affected
Advantech
Search vendor "Advantech"
Webaccess Dashboard
Search vendor "Advantech" for product "Webaccess Dashboard"
<= 2.0.15
Search vendor "Advantech" for product "Webaccess Dashboard" and version " <= 2.0.15"
-
Affected
Advantech
Search vendor "Advantech"
Webaccess Scada
Search vendor "Advantech" for product "Webaccess Scada"
< 8.3.1
Search vendor "Advantech" for product "Webaccess Scada" and version " < 8.3.1"
-
Affected
Advantech
Search vendor "Advantech"
Webaccess\/nms
Search vendor "Advantech" for product "Webaccess\/nms"
<= 2.0.3
Search vendor "Advantech" for product "Webaccess\/nms" and version " <= 2.0.3"
-
Affected