9.8
CRITICAL
CVE-2016-0854
Advantech WebAccess File Upload Vulnerability (Unrestricted File Type)
Description

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.

INFO

Published Date :

Jan. 15, 2016, 3:59 a.m.

Last Modified :

Dec. 3, 2016, 3:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-0854 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Advantech webaccess
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0854 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0854 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-127 [No Types Assigned]
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-129 [No Types Assigned]
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-128 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/39735/ No Types Assigned https://www.exploit-db.com/exploits/39735/ Exploit
  • CVE Translated by [email protected]

    Jun. 12, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de carga de archivos sin restricciones en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos escribir en archivos de tipos arbitrarios a través de vectores no especificados.
    Added Translation Vulnerabilidad de carga de archivos sin restricciones en la función uploadImageCommon en el script UploadAjaxAction en la WebAccess Dashboard Viewer en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos escribir en archivos de tipos arbitrarios a través de vectores no especificados.
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Changed Description Unrestricted file upload vulnerability in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors. Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.
    Added Reference http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload
    Added Reference https://www.exploit-db.com/exploits/39735/
  • Modified Analysis by [email protected]

    Jan. 21, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/434.html">CWE-434: Unrestricted Upload of File with Dangerous Type</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:advantech:webaccess:8.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 US Govt Resource https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 Advisory, US Govt Resource
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jan. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0854 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0854 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

41.96 }} -15.42%

score

0.97368

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability