// For flags

CVE-2020-13501

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstanceName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.

Se presenta una vulnerabilidad de inyección SQL en la funcionalidad web service del archivo CHaD.asmx de eDNA Enterprise Data Historian versión 3.0.1.2/7.5.4989.33053. Unas peticiones web SOAP especialmente diseñadas pueden causar inyecciones SQL resultando en un compromiso de los datos. El parámetro InstanceName en el archivo CHaD.asmx es vulnerable a ataques de inyección SQL no autenticados.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-05-26 CVE Reserved
  • 2020-09-24 CVE Published
  • 2024-04-21 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Aveva
Search vendor "Aveva"
Edna Enterprise Data Historian
Search vendor "Aveva" for product "Edna Enterprise Data Historian"
3.0.1.2\/7.5.4989.33053
Search vendor "Aveva" for product "Edna Enterprise Data Historian" and version "3.0.1.2\/7.5.4989.33053"
-
Affected