ID

VAR-201910-1188


CVE

CVE-2019-13551


TITLE

Advantech WISE-PaaS/RMM Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2019-011529 // CNNVD: CNNVD-201910-1917

DESCRIPTION

Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Path traversal vulnerabilities are caused by a lack of proper validation of a user-supplied path prior to use in file operations. An attacker can leverage these vulnerabilities to remotely execute code while posing as an administrator. Advantech WISE-PaaS/RMM Contains a path traversal vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WISE-PasS/RMM. Authentication is not required to exploit this vulnerability.The specific flaw exists within the RMSWatchDog service, which listens on TCP port 81 by default. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Advantech WISE-PaaS / RMM is a set of remote monitoring and management platform for IoT devices from Advantech in Taiwan, China. The platform supports cloud-based centralized remote IPC, IoT device hardware and software status monitoring and management, and supports remote power on / off and scheduling, data collection, and storage. A path traversal vulnerability exists in Advantech WISE-PaaS / RMM 3.3.29 and earlier versions

Trust: 5.31

sources: NVD: CVE-2019-13551 // JVNDB: JVNDB-2019-011529 // ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // CNNVD: CNNVD-201910-1917 // VULHUB: VHN-145409

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-43382

AFFECTED PRODUCTS

vendor:advantechmodel:wise-paas/rmmscope: - version: -

Trust: 2.8

vendor:advantechmodel:wise-paas\/rmmscope:lteversion:3.3.29

Trust: 1.0

vendor:advantechmodel:wise-paas/rmmscope:lteversion:3.3.29

Trust: 0.8

vendor:advantechmodel:wise-paas/rmmscope:lteversion:<=3.3.29

Trust: 0.6

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // JVNDB: JVNDB-2019-011529 // NVD: CVE-2019-13551

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2019-13551
value: CRITICAL

Trust: 1.4

ZDI: CVE-2019-13551
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2019-13551
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-13551
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-43382
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201910-1917
value: CRITICAL

Trust: 0.6

VULHUB: VHN-145409
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-13551
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-43382
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-145409
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ZDI: CVE-2019-13551
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.4

nvd@nist.gov: CVE-2019-13551
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-13551
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2019-13551
baseSeverity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 0.7

ZDI: CVE-2019-13551
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // VULHUB: VHN-145409 // JVNDB: JVNDB-2019-011529 // CNNVD: CNNVD-201910-1917 // NVD: CVE-2019-13551

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-145409 // JVNDB: JVNDB-2019-011529 // NVD: CVE-2019-13551

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1917

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201910-1917

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011529

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 2.8

title:WISE-PaaS/RMMurl:https://www.advantech.com/products/550836fd-a062-4780-8416-3b742bc7fb16/wise-paas-rmm/mod_8a1ba47e-d09f-4847-b478-42372eea29d1

Trust: 0.8

title:Patch for Advantech WISE-PaaS / RMM Path Traversal Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/192665

Trust: 0.6

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // JVNDB: JVNDB-2019-011529

EXTERNAL IDS

db:NVDid:CVE-2019-13551

Trust: 5.9

db:ICS CERTid:ICSA-19-304-01

Trust: 3.1

db:ZDIid:ZDI-19-958

Trust: 2.4

db:ZDIid:ZDI-19-935

Trust: 2.4

db:ZDIid:ZDI-19-941

Trust: 2.4

db:ZDIid:ZDI-19-950

Trust: 2.4

db:JVNDBid:JVNDB-2019-011529

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9101

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-8892

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9226

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9173

Trust: 0.7

db:CNNVDid:CNNVD-201910-1917

Trust: 0.7

db:CNVDid:CNVD-2019-43382

Trust: 0.6

db:AUSCERTid:ESB-2019.4067

Trust: 0.6

db:VULHUBid:VHN-145409

Trust: 0.1

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // VULHUB: VHN-145409 // JVNDB: JVNDB-2019-011529 // CNNVD: CNNVD-201910-1917 // NVD: CVE-2019-13551

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Trust: 5.9

url:https://www.zerodayinitiative.com/advisories/zdi-19-958/

Trust: 2.3

url:https://www.zerodayinitiative.com/advisories/zdi-19-935/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-941/

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-19-950/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-13551

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13551

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4067/

Trust: 0.6

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNVD: CNVD-2019-43382 // VULHUB: VHN-145409 // JVNDB: JVNDB-2019-011529 // CNNVD: CNNVD-201910-1917 // NVD: CVE-2019-13551

CREDITS

rgod of 9sg

Trust: 3.4

sources: ZDI: ZDI-19-958 // ZDI: ZDI-19-935 // ZDI: ZDI-19-941 // ZDI: ZDI-19-950 // CNNVD: CNNVD-201910-1917

SOURCES

db:ZDIid:ZDI-19-958
db:ZDIid:ZDI-19-935
db:ZDIid:ZDI-19-941
db:ZDIid:ZDI-19-950
db:CNVDid:CNVD-2019-43382
db:VULHUBid:VHN-145409
db:JVNDBid:JVNDB-2019-011529
db:CNNVDid:CNNVD-201910-1917
db:NVDid:CVE-2019-13551

LAST UPDATE DATE

2024-11-23T22:11:47.505000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-19-958date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-935date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-941date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-950date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43382date:2019-12-03T00:00:00
db:VULHUBid:VHN-145409date:2019-11-06T00:00:00
db:JVNDBid:JVNDB-2019-011529date:2019-11-12T00:00:00
db:CNNVDid:CNNVD-201910-1917date:2019-11-07T00:00:00
db:NVDid:CVE-2019-13551date:2024-11-21T04:25:07.857

SOURCES RELEASE DATE

db:ZDIid:ZDI-19-958date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-935date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-941date:2019-11-01T00:00:00
db:ZDIid:ZDI-19-950date:2019-11-01T00:00:00
db:CNVDid:CNVD-2019-43382date:2019-12-02T00:00:00
db:VULHUBid:VHN-145409date:2019-10-31T00:00:00
db:JVNDBid:JVNDB-2019-011529date:2019-11-12T00:00:00
db:CNNVDid:CNNVD-201910-1917date:2019-10-31T00:00:00
db:NVDid:CVE-2019-13551date:2019-10-31T21:15:12.997