Advisory Details

April 12th, 2016

Ecava IntegraXor Report save SQL Injection Remote Code Execution Vulnerability

ZDI-16-237
ZDI-CAN-3326

CVE ID CVE-2016-2299
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Ecava
AFFECTED PRODUCTS IntegraXor
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Ecava IntegraXor. Authentication is not required to exploit this vulnerability.

The specific flaw exists in the handling of save report requests. The vulnerability is caused by the lack of input validation before using remotely supplied strings to construct SQL queries. By sending a specially crafted request to a vulnerable system, an unauthenticated remote attacker can exploit this vulnerability to execute arbitrary code in the context of the process.

ADDITIONAL DETAILS


Ecava has produced a new release that addresses the reported vulnerabilities, as well as some identified security risks, in Version 5.0, build 4522. http://www.integraxor.com/download/beta.msi?5.0.4522.2 and https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03


DISCLOSURE TIMELINE
  • 2015-09-22 - Vulnerability reported to vendor
  • 2016-04-12 - Coordinated public release of advisory
CREDIT Brian Gorenc - Trend Micro Zero Day Initiative
BACK TO ADVISORIES