CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA server.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-150-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:8.4.5:*:*:*:*:*:*:*

History

15 Jun 2023, 16:20

Type Values Removed Values Added
CWE CWE-351 CWE-345
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-150-01 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-150-01 - Third Party Advisory, US Government Resource
CPE cpe:2.3:a:advantech:webaccess:8.4.5:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Advantech
Advantech webaccess

07 Jun 2023, 21:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2866

Mitre link : CVE-2023-2866

CVE.ORG link : CVE-2023-2866


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-345

Insufficient Verification of Data Authenticity

CWE-351

Insufficient Type Distinction