ID

VAR-201910-1186


CVE

CVE-2019-13547


TITLE

Advantech WISE-PaaS/RMM Vulnerabilities related to lack of authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-011530

DESCRIPTION

Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. There is an unsecured function that allows anyone who can access the IP address to use the function without authentication. Advantech WISE-PaaS/RMM Is vulnerable to a lack of authentication.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WISE-PaaS/RMM. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NodeRed Server, which listens on TCP port 1880 by default. The issue results from the lack of authentication prior to allowing alterations to the system configuration. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Advantech WISE-PaaS / RMM has an unauthorized access vulnerability. Advantech WISE-PaaS / RMM is a set of remote monitoring and management platform for IoT devices from Advantech in Taiwan, China. The platform supports cloud-based centralized remote IPC, IoT device hardware and software status monitoring and management, and supports remote power on / off and scheduling, data collection, and storage. There are security vulnerabilities in Advantech WISE-PaaS / RMM 3.3.29 and earlier

Trust: 3.42

sources: NVD: CVE-2019-13547 // JVNDB: JVNDB-2019-011530 // ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // CNNVD: CNNVD-201910-1916 // VULHUB: VHN-145404

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-43385

AFFECTED PRODUCTS

vendor:advantechmodel:wise-paas\/rmmscope:lteversion:3.3.29

Trust: 1.0

vendor:advantechmodel:wise-paas/rmmscope:lteversion:3.3.29

Trust: 0.8

vendor:advantechmodel:wise-paas/rmmscope: - version: -

Trust: 0.7

vendor:advantechmodel:wise-paas/rmmscope:eqversion:3.3.29

Trust: 0.6

sources: ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // JVNDB: JVNDB-2019-011530 // NVD: CVE-2019-13547

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13547
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-13547
value: CRITICAL

Trust: 0.8

ZDI: CVE-2019-13547
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2019-43385
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201910-1916
value: CRITICAL

Trust: 0.6

VULHUB: VHN-145404
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-13547
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-43385
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-145404
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-13547
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-13547
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2019-13547
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // VULHUB: VHN-145404 // JVNDB: JVNDB-2019-011530 // CNNVD: CNNVD-201910-1916 // NVD: CVE-2019-13547

PROBLEMTYPE DATA

problemtype:CWE-862

Trust: 1.9

problemtype:CWE-306

Trust: 1.1

sources: VULHUB: VHN-145404 // JVNDB: JVNDB-2019-011530 // NVD: CVE-2019-13547

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1916

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201910-1916

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011530

PATCH

title:WISE-PaaS/RMMurl:https://www.advantech.com/products/550836fd-a062-4780-8416-3b742bc7fb16/wise-paas-rmm/mod_8a1ba47e-d09f-4847-b478-42372eea29d1

Trust: 0.8

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 0.7

title:Patch for Advantech WISE-PaaS / RMM Unauthorized Access Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/192659

Trust: 0.6

sources: ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // JVNDB: JVNDB-2019-011530

EXTERNAL IDS

db:NVDid:CVE-2019-13547

Trust: 3.8

db:ICS CERTid:ICSA-19-304-01

Trust: 3.1

db:ZDIid:ZDI-19-960

Trust: 2.4

db:JVNDBid:JVNDB-2019-011530

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-8891

Trust: 0.7

db:CNNVDid:CNNVD-201910-1916

Trust: 0.7

db:CNVDid:CNVD-2019-43385

Trust: 0.6

db:AUSCERTid:ESB-2019.4067

Trust: 0.6

db:VULHUBid:VHN-145404

Trust: 0.1

sources: ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // VULHUB: VHN-145404 // JVNDB: JVNDB-2019-011530 // CNNVD: CNNVD-201910-1916 // NVD: CVE-2019-13547

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 3.8

url:https://www.zerodayinitiative.com/advisories/zdi-19-960/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-13547

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13547

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4067/

Trust: 0.6

sources: ZDI: ZDI-19-960 // CNVD: CNVD-2019-43385 // VULHUB: VHN-145404 // JVNDB: JVNDB-2019-011530 // CNNVD: CNNVD-201910-1916 // NVD: CVE-2019-13547

CREDITS

rgod of 9sg

Trust: 1.3

sources: ZDI: ZDI-19-960 // CNNVD: CNNVD-201910-1916

SOURCES

db:ZDIid:ZDI-19-960
db:CNVDid:CNVD-2019-43385
db:VULHUBid:VHN-145404
db:JVNDBid:JVNDB-2019-011530
db:CNNVDid:CNNVD-201910-1916
db:NVDid:CVE-2019-13547

LAST UPDATE DATE

2024-11-23T22:11:47.555000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-19-960date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43385date:2019-12-03T00:00:00
db:VULHUBid:VHN-145404date:2020-10-09T00:00:00
db:JVNDBid:JVNDB-2019-011530date:2019-11-12T00:00:00
db:CNNVDid:CNNVD-201910-1916date:2020-10-22T00:00:00
db:NVDid:CVE-2019-13547date:2024-11-21T04:25:07.327

SOURCES RELEASE DATE

db:ZDIid:ZDI-19-960date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43385date:2019-12-02T00:00:00
db:VULHUBid:VHN-145404date:2019-10-31T00:00:00
db:JVNDBid:JVNDB-2019-011530date:2019-11-12T00:00:00
db:CNNVDid:CNNVD-201910-1916date:2019-10-31T00:00:00
db:NVDid:CVE-2019-13547date:2019-10-31T21:15:12.887