ID

VAR-201604-0068


CVE

CVE-2016-2299


TITLE

Ecava IntegraXor Remote code execution vulnerability

Trust: 0.8

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02275

DESCRIPTION

SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Authentication is not required to exploit this vulnerability.The specific flaw exists in the handling of summary_opt report requests. The vulnerability is caused by the lack of input validation before using remotely supplied strings to construct SQL queries. By sending a specially crafted request to a vulnerable system, an unauthenticated remote attacker can exploit this vulnerability to execute arbitrary code in the context of the process. Ecava IntegraXor is a web-based tool for creating and running HMI interfaces for SCADA systems. Ecava IntegraXor failed to perform input validation. Ecava IntegraXor is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database

Trust: 5.85

sources: NVD: CVE-2016-2299 // JVNDB: JVNDB-2016-002344 // ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // BID: 86026 // IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // VULMON: CVE-2016-2299

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02275

AFFECTED PRODUCTS

vendor:ecavamodel:integraxorscope: - version: -

Trust: 4.1

vendor:ecavamodel:integraxorscope:lteversion:4.2.4502

Trust: 1.0

vendor:ecavamodel:integraxorscope:ltversion:5.0 build 4522

Trust: 0.8

vendor:ecavamodel:integraxorscope:eqversion:4.2.4502

Trust: 0.6

vendor:ecavamodel:integraxorscope:eqversion:3.71.4200

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.60.4050

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.60.4032

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.60

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.6.4000.5

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.6.4000.0

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.5.4000.5

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.5.3900.5

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.5.3900.10

Trust: 0.3

vendor:ecavamodel:integraxorscope:eqversion:3.5

Trust: 0.3

vendor:integraxormodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // BID: 86026 // JVNDB: JVNDB-2016-002344 // CNNVD: CNNVD-201604-256 // NVD: CVE-2016-2299

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2016-2299
value: HIGH

Trust: 3.5

nvd@nist.gov: CVE-2016-2299
value: HIGH

Trust: 1.0

NVD: CVE-2016-2299
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-02275
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201604-256
value: HIGH

Trust: 0.6

IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULMON: CVE-2016-2299
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-2299
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 5.4

CNVD: CNVD-2016-02275
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2016-2299
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.0

Trust: 1.8

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // VULMON: CVE-2016-2299 // JVNDB: JVNDB-2016-002344 // CNNVD: CNNVD-201604-256 // NVD: CVE-2016-2299

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.8

sources: JVNDB: JVNDB-2016-002344 // NVD: CVE-2016-2299

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201604-256

TYPE

SQL injection

Trust: 0.8

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201604-256

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-002344

PATCH

title:Ecava has produced a new release that addresses the reported vulnerabilities, as well as some identified security risks, in Version 5.0, build 4522. and https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03url:http://www.integraxor.com/download/beta.msi?5.0.4522.2

Trust: 3.5

title:Top Pageurl:http://www.integraxor.com

Trust: 0.8

title:Patch for Ecava IntegraXor Remote Code Execution Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/74223

Trust: 0.6

sources: ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // JVNDB: JVNDB-2016-002344

EXTERNAL IDS

db:NVDid:CVE-2016-2299

Trust: 7.1

db:ICS CERTid:ICSA-16-105-03

Trust: 2.8

db:ZDIid:ZDI-16-240

Trust: 2.1

db:ZDIid:ZDI-16-236

Trust: 2.1

db:ZDIid:ZDI-16-239

Trust: 2.1

db:ZDIid:ZDI-16-237

Trust: 2.1

db:ZDIid:ZDI-16-238

Trust: 2.1

db:CNVDid:CNVD-2016-02275

Trust: 0.8

db:CNNVDid:CNNVD-201604-256

Trust: 0.8

db:JVNDBid:JVNDB-2016-002344

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3322

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-3325

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-3321

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-3326

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-3320

Trust: 0.7

db:BIDid:86026

Trust: 0.3

db:IVDid:58B5AA68-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULMONid:CVE-2016-2299

Trust: 0.1

sources: IVD: 58b5aa68-2351-11e6-abef-000c29c66e3d // ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // VULMON: CVE-2016-2299 // BID: 86026 // JVNDB: JVNDB-2016-002344 // CNNVD: CNNVD-201604-256 // NVD: CVE-2016-2299

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-105-03

Trust: 6.3

url:http://www.integraxor.com/download/beta.msi?5.0.4522.2

Trust: 4.1

url:http://www.zerodayinitiative.com/advisories/zdi-16-238

Trust: 1.4

url:http://www.zerodayinitiative.com/advisories/zdi-16-237

Trust: 1.4

url:http://www.zerodayinitiative.com/advisories/zdi-16-239

Trust: 1.4

url:http://www.zerodayinitiative.com/advisories/zdi-16-240

Trust: 1.4

url:http://www.zerodayinitiative.com/advisories/zdi-16-236

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2299

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2299

Trust: 0.8

url:http://ecava.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-16-240 // ZDI: ZDI-16-236 // ZDI: ZDI-16-239 // ZDI: ZDI-16-237 // ZDI: ZDI-16-238 // CNVD: CNVD-2016-02275 // VULMON: CVE-2016-2299 // BID: 86026 // JVNDB: JVNDB-2016-002344 // CNNVD: CNNVD-201604-256 // NVD: CVE-2016-2299

CREDITS

Steven Seeley of Source Incite

Trust: 3.0

sources: ZDI: ZDI-16-240 // ZDI: ZDI-16-239 // ZDI: ZDI-16-238 // BID: 86026 // CNNVD: CNNVD-201604-256

SOURCES

db:IVDid:58b5aa68-2351-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-16-240
db:ZDIid:ZDI-16-236
db:ZDIid:ZDI-16-239
db:ZDIid:ZDI-16-237
db:ZDIid:ZDI-16-238
db:CNVDid:CNVD-2016-02275
db:VULMONid:CVE-2016-2299
db:BIDid:86026
db:JVNDBid:JVNDB-2016-002344
db:CNNVDid:CNNVD-201604-256
db:NVDid:CVE-2016-2299

LAST UPDATE DATE

2025-04-13T23:03:07.400000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-240date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-236date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-239date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-237date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-238date:2016-04-12T00:00:00
db:CNVDid:CNVD-2016-02275date:2016-04-18T00:00:00
db:VULMONid:CVE-2016-2299date:2016-12-03T00:00:00
db:BIDid:86026date:2016-07-06T14:31:00
db:JVNDBid:JVNDB-2016-002344date:2016-04-28T00:00:00
db:CNNVDid:CNNVD-201604-256date:2016-04-22T00:00:00
db:NVDid:CVE-2016-2299date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:IVDid:58b5aa68-2351-11e6-abef-000c29c66e3ddate:2016-04-18T00:00:00
db:ZDIid:ZDI-16-240date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-236date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-239date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-237date:2016-04-12T00:00:00
db:ZDIid:ZDI-16-238date:2016-04-12T00:00:00
db:CNVDid:CNVD-2016-02275date:2016-04-18T00:00:00
db:VULMONid:CVE-2016-2299date:2016-04-22T00:00:00
db:BIDid:86026date:2016-04-12T00:00:00
db:JVNDBid:JVNDB-2016-002344date:2016-04-28T00:00:00
db:CNNVDid:CNNVD-201604-256date:2016-04-13T00:00:00
db:NVDid:CVE-2016-2299date:2016-04-22T00:59:00.120