Vulnerability CVE-2016-0854


Published: 2016-01-14   Modified: 2016-01-15

Description:
Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Advantech WebAccess 8.0 Dashboard Viewer Arbitrary File Upload
Zhou Yu
22.04.2016
High
Advantech WebAccess Dashboard Viewer Arbitrary File Upload
Zhou Yu
27.04.2016

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Advantech -> Webaccess 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01
https://www.exploit-db.com/exploits/39735/
http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload

Copyright 2024, cxsecurity.com

 

Back to Top