var-201604-0068
Vulnerability from variot
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Authentication is not required to exploit this vulnerability.The specific flaw exists in the handling of summary_opt report requests. The vulnerability is caused by the lack of input validation before using remotely supplied strings to construct SQL queries. By sending a specially crafted request to a vulnerable system, an unauthenticated remote attacker can exploit this vulnerability to execute arbitrary code in the context of the process. Ecava IntegraXor is a web-based tool for creating and running HMI interfaces for SCADA systems. Ecava IntegraXor failed to perform input validation. Ecava IntegraXor is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "integraxor", "scope": null, "trust": 4.1, "vendor": "ecava", "version": null }, { "_id": null, "model": "integraxor", "scope": "lte", "trust": 1.0, "vendor": "ecava", "version": "4.2.4502" }, { "_id": null, "model": "integraxor", "scope": "lt", "trust": 0.8, "vendor": "ecava", "version": "5.0 build 4522" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.6, "vendor": "ecava", "version": "4.2.4502" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.71.4200" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.60.4050" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.60.4032" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.60" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.6.4000.5" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.6.4000.0" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.5.4000.5" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.5.3900.5" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.5.3900.10" }, { "_id": null, "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.5" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "integraxor", "version": "*" } ], "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "BID", "id": "86026" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "CNNVD", "id": "CNNVD-201604-256" }, { "db": "NVD", "id": "CVE-2016-2299" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:ecava:integraxor", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002344" } ] }, "credits": { "_id": null, "data": "Steven Seeley of Source Incite", "sources": [ { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "BID", "id": "86026" }, { "db": "CNNVD", "id": "CNNVD-201604-256" } ], "trust": 3.0 }, "cve": "CVE-2016-2299", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-2299", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 5.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-02275", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "58b5aa68-2351-11e6-abef-000c29c66e3d", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2016-2299", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2016-2299", "trust": 3.5, "value": "HIGH" }, { "author": "nvd@nist.gov", "id": "CVE-2016-2299", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-2299", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-02275", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201604-256", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-2299", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "VULMON", "id": "CVE-2016-2299" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "CNNVD", "id": "CNNVD-201604-256" }, { "db": "NVD", "id": "CVE-2016-2299" } ] }, "description": { "_id": null, "data": "SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Authentication is not required to exploit this vulnerability.The specific flaw exists in the handling of summary_opt report requests. The vulnerability is caused by the lack of input validation before using remotely supplied strings to construct SQL queries. By sending a specially crafted request to a vulnerable system, an unauthenticated remote attacker can exploit this vulnerability to execute arbitrary code in the context of the process. Ecava IntegraXor is a web-based tool for creating and running HMI interfaces for SCADA systems. Ecava IntegraXor failed to perform input validation. Ecava IntegraXor is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. \nExploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database", "sources": [ { "db": "NVD", "id": "CVE-2016-2299" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "BID", "id": "86026" }, { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "VULMON", "id": "CVE-2016-2299" } ], "trust": 5.85 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2016-2299", "trust": 7.1 }, { "db": "ICS CERT", "id": "ICSA-16-105-03", "trust": 2.8 }, { "db": "ZDI", "id": "ZDI-16-240", "trust": 2.1 }, { "db": "ZDI", "id": "ZDI-16-236", "trust": 2.1 }, { "db": "ZDI", "id": "ZDI-16-239", "trust": 2.1 }, { "db": "ZDI", "id": "ZDI-16-237", "trust": 2.1 }, { "db": "ZDI", "id": "ZDI-16-238", "trust": 2.1 }, { "db": "CNVD", "id": "CNVD-2016-02275", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201604-256", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-002344", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3322", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3325", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3321", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3326", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3320", "trust": 0.7 }, { "db": "BID", "id": "86026", "trust": 0.3 }, { "db": "IVD", "id": "58B5AA68-2351-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2016-2299", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "VULMON", "id": "CVE-2016-2299" }, { "db": "BID", "id": "86026" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "CNNVD", "id": "CNNVD-201604-256" }, { "db": "NVD", "id": "CVE-2016-2299" } ] }, "id": "VAR-201604-0068", "iot": { "_id": null, "data": true, "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2016-02275" } ], "trust": 1.07383092 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2016-02275" } ] }, "last_update_date": "2024-11-23T21:43:13.326000Z", "patch": { "_id": null, "data": [ { "title": "Ecava has produced a new release that addresses the reported vulnerabilities, as well as some identified security risks, in Version 5.0, build 4522. and https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03", "trust": 3.5, "url": "http://www.integraxor.com/download/beta.msi?5.0.4522.2" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.integraxor.com" }, { "title": "Patch for Ecava IntegraXor Remote Code Execution Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/74223" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-89", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "NVD", "id": "CVE-2016-2299" } ] }, "references": { "_id": null, "data": [ { "trust": 6.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-105-03" }, { "trust": 4.1, "url": "http://www.integraxor.com/download/beta.msi?5.0.4522.2" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-238" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-237" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-239" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-240" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-236" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2299" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2299" }, { "trust": 0.3, "url": "http://ecava.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/89.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-240" }, { "db": "ZDI", "id": "ZDI-16-236" }, { "db": "ZDI", "id": "ZDI-16-239" }, { "db": "ZDI", "id": "ZDI-16-237" }, { "db": "ZDI", "id": "ZDI-16-238" }, { "db": "CNVD", "id": "CNVD-2016-02275" }, { "db": "VULMON", "id": "CVE-2016-2299" }, { "db": "BID", "id": "86026" }, { "db": "JVNDB", "id": "JVNDB-2016-002344" }, { "db": "CNNVD", "id": "CNNVD-201604-256" }, { "db": "NVD", "id": "CVE-2016-2299" } ] }, "sources": { "_id": null, "data": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d", "ident": null }, { "db": "ZDI", "id": "ZDI-16-240", "ident": null }, { "db": "ZDI", "id": "ZDI-16-236", "ident": null }, { "db": "ZDI", "id": "ZDI-16-239", "ident": null }, { "db": "ZDI", "id": "ZDI-16-237", "ident": null }, { "db": "ZDI", "id": "ZDI-16-238", "ident": null }, { "db": "CNVD", "id": "CNVD-2016-02275", "ident": null }, { "db": "VULMON", "id": "CVE-2016-2299", "ident": null }, { "db": "BID", "id": "86026", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2016-002344", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201604-256", "ident": null }, { "db": "NVD", "id": "CVE-2016-2299", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2016-04-18T00:00:00", "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-240", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-236", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-239", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-237", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-238", "ident": null }, { "date": "2016-04-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-02275", "ident": null }, { "date": "2016-04-22T00:00:00", "db": "VULMON", "id": "CVE-2016-2299", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "BID", "id": "86026", "ident": null }, { "date": "2016-04-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002344", "ident": null }, { "date": "2016-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-256", "ident": null }, { "date": "2016-04-22T00:59:00.120000", "db": "NVD", "id": "CVE-2016-2299", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-240", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-236", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-239", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-237", "ident": null }, { "date": "2016-04-12T00:00:00", "db": "ZDI", "id": "ZDI-16-238", "ident": null }, { "date": "2016-04-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-02275", "ident": null }, { "date": "2016-12-03T00:00:00", "db": "VULMON", "id": "CVE-2016-2299", "ident": null }, { "date": "2016-07-06T14:31:00", "db": "BID", "id": "86026", "ident": null }, { "date": "2016-04-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002344", "ident": null }, { "date": "2016-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-256", "ident": null }, { "date": "2024-11-21T02:48:10.917000", "db": "NVD", "id": "CVE-2016-2299", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-256" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Ecava IntegraXor Remote code execution vulnerability", "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2016-02275" } ], "trust": 0.8 }, "type": { "_id": null, "data": "SQL injection", "sources": [ { "db": "IVD", "id": "58b5aa68-2351-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201604-256" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.