Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_AUTOMATEDLOGICCORPORATION_CVE-2018-8819.NASL
HistoryApr 06, 2023 - 12:00 a.m.

Automated Logic Corporation (CVE-2018-8819)

2023-04-0600:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
xxe vulnerability
automated logic corporation
webctrl 6.0
webctrl 6.1
webctrl 6.5
unauthenticated attacker
weak xml parser
file disclosure
tenable.ot
cve-2018-8819

EPSS

0.004

Percentile

73.9%

An XXE issue was discovered in Automated Logic Corporation (ALC) WebCTRL Versions 6.0, 6.1 and 6.5. An unauthenticated attacker could enter malicious input to WebCTRL and a weakly configured XML parser will allow the application to disclose full file contents from the underlying web server OS via the X-Wap-Profile HTTP header.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500952);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/11");

  script_cve_id("CVE-2018-8819");

  script_name(english:"Automated Logic Corporation (CVE-2018-8819)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An XXE issue was discovered in Automated Logic Corporation (ALC)
WebCTRL Versions 6.0, 6.1 and 6.5. An unauthenticated attacker could
enter malicious input to WebCTRL and a weakly configured XML parser
will allow the application to disclose full file contents from the
underlying web server OS via the X-Wap-Profile HTTP header.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://hateshape.github.io/general/2018/06/07/CVE-2018-8819.html");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2018/Jun/21");
  # http://packetstormsecurity.com/files/148126/WebCTRL-Out-Of-Band-XML-Injection.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2211b5a9");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8819");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(611);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:carrier:automatedlogic_webctrl:6.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:carrier:automatedlogic_webctrl:6.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:carrier:automatedlogic_webctrl:6.5");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/AutomatedLogicCorporation");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/AutomatedLogicCorporation');

var asset = tenable_ot::assets::get(vendor:'AutomatedLogicCorporation');

var vuln_cpes = {
    "cpe:/a:carrier:automatedlogic_webctrl:6.0" :
        {"versionEndIncluding" : "6.0", "versionStartIncluding" : "6.0", "family" : "WebCTRL"},
    "cpe:/a:carrier:automatedlogic_webctrl:6.1" :
        {"versionEndIncluding" : "6.1", "versionStartIncluding" : "6.1", "family" : "WebCTRL"},
    "cpe:/a:carrier:automatedlogic_webctrl:6.5" :
        {"versionEndIncluding" : "6.5", "versionStartIncluding" : "6.5", "family" : "WebCTRL"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

EPSS

0.004

Percentile

73.9%

Related for TENABLE_OT_AUTOMATEDLOGICCORPORATION_CVE-2018-8819.NASL