9.8
CRITICAL
CVE-2019-6550
Advantech WebAccess Remote Stack-Based Buffer Overflow Vulnerability
Description

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow vulnerabilities, caused by a lack of proper validation of the length of user-supplied data, may allow remote code execution.

INFO

Published Date :

April 5, 2019, 7:29 p.m.

Last Modified :

Oct. 6, 2020, 2:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6550 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Advantech webaccess
2 Advantech webaccess\/scada
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6550.

URL Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-092-01 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-585/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6550 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6550 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-19-585/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-19-585/ Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-121
  • CVE Modified by [email protected]

    Jul. 02, 2019

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-19-585/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-19-092-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-19-092-01 Third Party Advisory, US Government Resource
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:* versions up to (including) 8.3.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6550 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6550 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.94 }} 0.83%

score

0.92987

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability