Advisory Details

November 1st, 2019

Advantech WISE-PaaS/RMM RecoveryMgmt fuzzySearch SQL Injection Information Disclosure Vulnerability

ZDI-19-948
ZDI-CAN-9177

CVE ID CVE-2019-18229
CVSS SCORE 6.5, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WISE-PaaS/RMM
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WISE-PasS/RMM. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the RecoveryMgmt class. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose information in the context of the Postgres database.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://www.us-cert.gov/ics/advisories/icsa-19-304-01
DISCLOSURE TIMELINE
  • 2019-08-20 - Vulnerability reported to vendor
  • 2019-11-01 - Coordinated public release of advisory
CREDIT rgod of 9sg
BACK TO ADVISORIES