Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researcher Discloses Zero-Day Flaws in Advantech WebAccess

A researcher has published proof-of-concept (PoC) code for a total of seven zero-day vulnerabilities affecting Advantech’s WebAccess software.

A researcher has published proof-of-concept (PoC) code for a total of seven zero-day vulnerabilities affecting Advantech’s WebAccess software.

Advantech WebAccess, formerly known as BroadWin WebAccess, is a browser-based software package for human-machine interfaces (HMI) and supervisory control and data acquisition (SCADA) systems. The solution, part of the Taiwan-based company’s industrial automation portfolio, is used in the energy, critical manufacturing, and commercial and government facilities sectors across the world.

According to security researcher Praveen Darshanam, the AspVCObj.dll component in Advantech WebAccess 8.0 and earlier is plagued by seven stack-based buffer overflow vulnerabilities that can be exploited for remote code execution (CVE-2014-9208).

“Attackers can execute code remotely by passing a maliciously crafted string to ConvToSafeArray API in ASPVCOBJLib.AspDataDriven ActiveX,” the researcher explained in an advisory published last week.

Darshanam told SecurityWeek that it’s not difficult for malicious actors to exploit the vulnerabilities. All they need to do is set up an HTML page containing malicious code and trick the targeted user into accessing that page.

The expert says the vulnerabilities were first reported to Advantech in December 2014. The disclosure of the flaws to the vendor was coordinated through the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT).

The vendor reportedly told ICS-CERT that it would fix the vulnerabilities in April, but the researcher says the issues remain unpatched. Advantech has not responded to SecurityWeek’s request for comment by the time of publication.

Over the past years, ICS-CERT has published a dozen advisories detailing vulnerabilities in Advantech products. Seven of those advisories describe security holes affecting WebAccess, including cross-site scripting (XSS), SQL injection, information leakage, authentication, buffer overflow, cross-site request forgery (CSRF), and command injection issues.

Advertisement. Scroll to continue reading.

Advantech WebAccess has also been targeted in a long-running BlackEnergy campaign targeting ICS environments.

Related Reading: Learn More at the ICS Cyber Security Conference

Related Reading: Advantech Patches Security Vulnerability in Modbus Gateway Product

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.