Vulnerabilities > CVE-2016-0854 - Unspecified vulnerability in Advantech Webaccess

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
advantech
critical
exploit available
metasploit

Summary

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/434.html">CWE-434: Unrestricted Upload of File with Dangerous Type</a>

Vulnerable Configurations

Part Description Count
Application
Advantech
147

Exploit-Db

descriptionAdvantech WebAccess Dashboard Viewer Arbitrary File Upload. CVE-2016-0854. Remote exploit for windows platform
fileexploits/windows/remote/39735.rb
idEDB-ID:39735
last seen2016-04-26
modified2016-04-26
platformwindows
port80
published2016-04-26
reportermetasploit
sourcehttps://www.exploit-db.com/download/39735/
titleAdvantech WebAccess Dashboard Viewer Arbitrary File Upload
typeremote

Metasploit

descriptionThis module exploits an arbitrary file upload vulnerability found in Advantech WebAccess 8.0. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the uploadImageCommon function in the UploadAjaxAction script allows unauthenticated callers to upload arbitrary code (instead of an image) to the server, which will then be executed under the high-privilege context of the IIS AppPool.
idMSF:EXPLOIT/WINDOWS/SCADA/ADVANTECH_WEBACCESS_DASHBOARD_FILE_UPLOAD
last seen2020-06-10
modified2017-07-24
published2016-04-17
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/scada/advantech_webaccess_dashboard_file_upload.rb
titleAdvantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/136769/advantech_webaccess_dashboard_file_upload.rb.txt
idPACKETSTORM:136769
last seen2016-12-05
published2016-04-22
reporterrgod
sourcehttps://packetstormsecurity.com/files/136769/Advantech-WebAccess-8.0-Dashboard-Viewer-Arbitrary-File-Upload.html
titleAdvantech WebAccess 8.0 Dashboard Viewer Arbitrary File Upload