VDB-80255 · CVE-2015-3948 · BID 80745

Advantech WebAccess up to 8.0 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Advantech WebAccess up to 8.0 (SCADA Software). This issue affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, and integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

The weakness was published 01/15/2016 by Positive Technologies with Positive Technologies (Website). It is possible to read the advisory at ics-cert.us-cert.gov. The identification of this vulnerability is CVE-2015-3948 since 05/12/2015. The exploitation is known to be easy. The attack may be initiated remotely. The successful exploitation requires a simple authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 124563 (Advantech WebAccess Multiple Security Vulnerabilities).

Upgrading to version 8.1 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 20812.

Similar entries are available at 80252, 80253, 80254 and 80262.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 802155
OpenVAS Name: Advantech WebAccess Multiple Vulnerabilities Jan16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: WebAccess 8.1
TippingPoint: 🔍

Timelineinfo

05/12/2015 🔍
01/13/2016 +247 days 🔍
01/13/2016 +0 days 🔍
01/14/2016 +0 days 🔍
01/15/2016 +1 days 🔍
01/15/2016 +0 days 🔍
02/01/2016 +17 days 🔍
07/23/2018 +902 days 🔍

Sourcesinfo

Vendor: advantech.com

Advisory: ics-cert.us-cert.gov
Researcher: Positive Technologies
Organization: Positive Technologies
Status: Not defined

CVE: CVE-2015-3948 (🔍)
Vulnerability Center: 56343 - Advantech WebAccess before 8.1 Remote XSS Vulnerability, Low
SecurityFocus: 80745 - Advantech WebAccess ICSA-16-014-01 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 01/15/2016 09:31
Updated: 07/23/2018 07:43
Changes: 01/15/2016 09:31 (65), 07/23/2018 07:43 (12)
Complete: 🔍
Cache ID: 3:109:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!