ID

VAR-201910-0898


CVE

CVE-2019-18227


TITLE

Advantech WISE-PaaS/RMM In XML External entity vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-011401

DESCRIPTION

Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. XXE vulnerabilities exist that may allow disclosure of sensitive data. Advantech WISE-PaaS/RMM Is XML An external entity vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WISE-PasS/RMM. Authentication is not required to exploit this vulnerability.The specific flaw exists within the RecoveryMgmt class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Advantech WISE-PaaS / RMM is a set of remote monitoring and management platform for IoT devices from Advantech in Taiwan, China. The platform supports cloud-based centralized remote IPC, IoT device hardware and software status monitoring and management, and supports remote power on / off and scheduling, data collection, and storage. A code issue vulnerability exists in Advantech WISE-PaaS / RMM 3.3.29 and earlier. The vulnerability originates from improper design or implementation during code development of a network system or product

Trust: 9.72

sources: NVD: CVE-2019-18227 // JVNDB: JVNDB-2019-011401 // ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // CNNVD: CNNVD-201910-1922 // VULHUB: VHN-150552

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-43383

AFFECTED PRODUCTS

vendor:advantechmodel:wise-paas/rmmscope: - version: -

Trust: 7.7

vendor:advantechmodel:wise-paas\/rmmscope:lteversion:3.3.29

Trust: 1.0

vendor:advantechmodel:wise-paas/rmmscope:lteversion:3.3.29

Trust: 0.8

vendor:advantechmodel:wise-paas/rmmscope:lteversion:<=3.3.29

Trust: 0.6

sources: ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // JVNDB: JVNDB-2019-011401 // NVD: CVE-2019-18227

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2019-18227
value: HIGH

Trust: 7.7

nvd@nist.gov: CVE-2019-18227
value: HIGH

Trust: 1.0

NVD: CVE-2019-18227
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-43383
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201910-1922
value: HIGH

Trust: 0.6

VULHUB: VHN-150552
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-18227
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-43383
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-150552
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ZDI: CVE-2019-18227
baseSeverity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 7.7

nvd@nist.gov: CVE-2019-18227
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18227
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // VULHUB: VHN-150552 // JVNDB: JVNDB-2019-011401 // CNNVD: CNNVD-201910-1922 // NVD: CVE-2019-18227

PROBLEMTYPE DATA

problemtype:CWE-611

Trust: 1.9

sources: VULHUB: VHN-150552 // JVNDB: JVNDB-2019-011401 // NVD: CVE-2019-18227

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1922

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201910-1922

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011401

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 7.7

title:WISE-PaaS/RMMurl:https://www.advantech.com/products/550836fd-a062-4780-8416-3b742bc7fb16/wise-paas-rmm/mod_8a1ba47e-d09f-4847-b478-42372eea29d1

Trust: 0.8

title:Patch for Advantech WISE-PaaS / RMM XML External Entity Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/192663

Trust: 0.6

sources: ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // JVNDB: JVNDB-2019-011401

EXTERNAL IDS

db:NVDid:CVE-2019-18227

Trust: 10.8

db:ICS CERTid:ICSA-19-304-01

Trust: 3.1

db:ZDIid:ZDI-19-959

Trust: 2.4

db:ZDIid:ZDI-19-946

Trust: 2.4

db:ZDIid:ZDI-19-936

Trust: 2.4

db:ZDIid:ZDI-19-942

Trust: 2.4

db:ZDIid:ZDI-19-953

Trust: 2.4

db:ZDIid:ZDI-19-943

Trust: 2.4

db:ZDIid:ZDI-19-947

Trust: 2.4

db:ZDIid:ZDI-19-939

Trust: 2.4

db:ZDIid:ZDI-19-954

Trust: 2.4

db:ZDIid:ZDI-19-945

Trust: 2.4

db:ZDIid:ZDI-19-944

Trust: 2.4

db:JVNDBid:JVNDB-2019-011401

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9229

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9096

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9232

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9230

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9097

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9231

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9095

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9213

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9098

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9086

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9094

Trust: 0.7

db:CNNVDid:CNNVD-201910-1922

Trust: 0.7

db:CNVDid:CNVD-2019-43383

Trust: 0.6

db:AUSCERTid:ESB-2019.4067

Trust: 0.6

db:VULHUBid:VHN-150552

Trust: 0.1

sources: ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // VULHUB: VHN-150552 // JVNDB: JVNDB-2019-011401 // CNNVD: CNNVD-201910-1922 // NVD: CVE-2019-18227

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 10.8

url:https://www.zerodayinitiative.com/advisories/zdi-19-959/

Trust: 2.3

url:https://www.zerodayinitiative.com/advisories/zdi-19-936/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-939/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-942/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-943/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-944/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-945/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-946/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-947/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-953/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-954/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-18227

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18227

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4067/

Trust: 0.6

sources: ZDI: ZDI-19-959 // ZDI: ZDI-19-946 // ZDI: ZDI-19-936 // ZDI: ZDI-19-942 // ZDI: ZDI-19-953 // ZDI: ZDI-19-943 // ZDI: ZDI-19-947 // ZDI: ZDI-19-939 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944 // CNVD: CNVD-2019-43383 // VULHUB: VHN-150552 // JVNDB: JVNDB-2019-011401 // CNNVD: CNNVD-201910-1922 // NVD: CVE-2019-18227

CREDITS

rgod

Trust: 4.2

sources: ZDI: ZDI-19-946 // ZDI: ZDI-19-953 // ZDI: ZDI-19-947 // ZDI: ZDI-19-954 // ZDI: ZDI-19-945 // ZDI: ZDI-19-944

SOURCES

db:ZDIid:ZDI-19-959
db:ZDIid:ZDI-19-946
db:ZDIid:ZDI-19-936
db:ZDIid:ZDI-19-942
db:ZDIid:ZDI-19-953
db:ZDIid:ZDI-19-943
db:ZDIid:ZDI-19-947
db:ZDIid:ZDI-19-939
db:ZDIid:ZDI-19-954
db:ZDIid:ZDI-19-945
db:ZDIid:ZDI-19-944
db:CNVDid:CNVD-2019-43383
db:VULHUBid:VHN-150552
db:JVNDBid:JVNDB-2019-011401
db:CNNVDid:CNNVD-201910-1922
db:NVDid:CVE-2019-18227

LAST UPDATE DATE

2024-11-23T22:11:47.597000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-19-959date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-946date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-936date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-942date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-953date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-943date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-947date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-939date:2019-11-14T00:00:00
db:ZDIid:ZDI-19-954date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-945date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-944date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43383date:2019-12-03T00:00:00
db:VULHUBid:VHN-150552date:2019-11-04T00:00:00
db:JVNDBid:JVNDB-2019-011401date:2019-11-07T00:00:00
db:CNNVDid:CNNVD-201910-1922date:2019-11-05T00:00:00
db:NVDid:CVE-2019-18227date:2024-11-21T04:32:52.770

SOURCES RELEASE DATE

db:ZDIid:ZDI-19-959date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-946date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-936date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-942date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-953date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-943date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-947date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-939date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-954date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-945date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-944date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43383date:2019-12-02T00:00:00
db:VULHUBid:VHN-150552date:2019-10-31T00:00:00
db:JVNDBid:JVNDB-2019-011401date:2019-11-07T00:00:00
db:CNNVDid:CNNVD-201910-1922date:2019-10-31T00:00:00
db:NVDid:CVE-2019-18227date:2019-10-31T22:15:10.863