var-201712-0122
Vulnerability from variot
A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which an attacker can leverage to disclose sensitive information from the database. Authentication is not required to exploit this vulnerability.The specific flaw exists within the batchlist report page. When parsing the 'to' parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. Ecava IntegraXor is a collection of tools for creating and running human-machine interfaces for web-based SCADA systems. An attacker can leverage these issues to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Ecava IntegraXor 6.1.1030.1 and prior versions are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201712-0122", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "integraxor", "scope": "lte", "trust": 1.8, "vendor": "ecava", "version": "6.1.1030.1" }, { "model": "integraxor", "scope": "eq", "trust": 0.9, "vendor": "ecava", "version": "6.1.1030.1" }, { "model": "integraxor", "scope": null, "trust": 0.7, "vendor": "ecava", "version": null }, { "model": "integraxor", "scope": "lte", "trust": 0.6, "vendor": "ecava", "version": "\u003c=6.1.1030.1" }, { "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "6.0.522.1" }, { "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.6.4000.5" }, { "model": "integraxor", "scope": "eq", "trust": 0.3, "vendor": "ecava", "version": "3.6.4000.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "integraxor", "version": "*" } ], "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "BID", "id": "102223" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:ecava:integraxor", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-011530" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Steven Seeley of Source Incite Michael DePlante and Brad Taylor", "sources": [ { "db": "ZDI", "id": "ZDI-17-999" } ], "trust": 0.7 }, "cve": "CVE-2017-16733", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-16733", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 2.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-37694", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2017-16733", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-16733", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-16733", "trust": 0.8, "value": "Medium" }, { "author": "ZDI", "id": "CVE-2017-16733", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37694", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-744", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1", "trust": 0.2, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which an attacker can leverage to disclose sensitive information from the database. Authentication is not required to exploit this vulnerability.The specific flaw exists within the batchlist report page. When parsing the \u0027to\u0027 parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. Ecava IntegraXor is a collection of tools for creating and running human-machine interfaces for web-based SCADA systems. \nAn attacker can leverage these issues to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. \nEcava IntegraXor 6.1.1030.1 and prior versions are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2017-16733" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "BID", "id": "102223" }, { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" } ], "trust": 3.24 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-16733", "trust": 4.2 }, { "db": "ICS CERT", "id": "ICSA-17-353-03", "trust": 2.7 }, { "db": "BID", "id": "102223", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-37694", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-744", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-011530", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-5385", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-17-999", "trust": 0.7 }, { "db": "ICS CERT", "id": "ICSA-17-353-04", "trust": 0.6 }, { "db": "IVD", "id": "E2DFCF22-39AB-11E9-9906-000C29342CB1", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "BID", "id": "102223" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "id": "VAR-201712-0122", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2017-37694" } ], "trust": 1.07383092 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2017-37694" } ] }, "last_update_date": "2024-11-23T22:00:47.804000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.integraxor.com/" }, { "title": "Ecava has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-353-03" }, { "title": "Patch for Ecava IntegraXor SQL Injection Vulnerability (CNVD-2017-37694)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/111297" }, { "title": "Ecava IntegraXor SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77236" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-353-03" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16733" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16733" }, { "trust": 0.6, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-353-04" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/102223" }, { "trust": 0.3, "url": "http://www.integraxor.com/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "BID", "id": "102223" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "ZDI", "id": "ZDI-17-999" }, { "db": "CNVD", "id": "CNVD-2017-37694" }, { "db": "BID", "id": "102223" }, { "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "db": "CNNVD", "id": "CNNVD-201712-744" }, { "db": "NVD", "id": "CVE-2017-16733" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "date": "2017-12-20T00:00:00", "db": "ZDI", "id": "ZDI-17-999" }, { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37694" }, { "date": "2017-12-19T00:00:00", "db": "BID", "id": "102223" }, { "date": "2018-01-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-744" }, { "date": "2017-12-20T19:29:00.317000", "db": "NVD", "id": "CVE-2017-16733" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-20T00:00:00", "db": "ZDI", "id": "ZDI-17-999" }, { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37694" }, { "date": "2017-12-19T00:00:00", "db": "BID", "id": "102223" }, { "date": "2018-01-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011530" }, { "date": "2017-12-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-744" }, { "date": "2024-11-21T03:16:52.363000", "db": "NVD", "id": "CVE-2017-16733" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-744" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ecava IntegraXor In SQL Injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-011530" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "IVD", "id": "e2dfcf22-39ab-11e9-9906-000c29342cb1" }, { "db": "CNNVD", "id": "CNNVD-201712-744" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.