PT-2016-02: Cross-Site Scripting in Advantech WebAccess

Vulnerable software

Advantech WebAccess
Version: 8.0 and earlier

Links:
http://www.advantech.com/products/webaccess-solutions/

Severity level

Severity level: Low
Impact: Cross-Site Scripting
Access Vector: Remote

CVSS v2:
Base Score: 3.5
Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVE: CVE-2015-3948

Software description

Advantech WebAccess is a browser-based software package for human-machine interfaces HMI, and supervisory control and data acquisition SCADA. It is used to automate complex industrial processes for situations where remote operations are needed.

Vulnerability description

The specialists of the Positive Research center have detected a Cross-Site Scripting vulnerability in Advantech WebAccess.

A Cross-site scripting (XSS) vulnerability exists in Advantech WebAccess before 8.1 when the web server does not properly filter user input, which allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

How to fix

Update your software up to the latest version

Advisory status

15.12.2014 - Vendor gets vulnerability details
14.01.2016 - Vendor releases fixed version and details
10.03.2016 - Public disclosure

Credits

The vulnerability was detected by Mikhail Firstov and Ilya Karpov, Positive Research Center (Positive Technologies Company)

References

http://en.securitylab.ru/lab/PT-2016-02
https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com
http://en.securitylab.ru/lab/

Threatscape