Advantech.WISE-PaaS.RMM.SQLMgmt.getTableInfo.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection Vulnerability in Advantech WISE-PaaS/RMM.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. A remote, authenticated attacker could exploit this vulnerability to execute arbitrary SQL commands, via HTTP requests with crafted Request-URIs.

affected-products-logoAffected Products

Advantech WISE-PaaS/RMM 3.3.29 and prior

Impact logoImpact

System Compromise: Remote attackers can add, view, delete or modify data in the database of the affected application

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.us-cert.gov/ics/advisories/icsa-19-304-01

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-04-23 15.827 Sig Added
2020-02-18 15.778 Sig Added
2020-02-04 15.770 Default_action:pass:drop
2019-12-31 15.751

References

ICSA-19-304-01