CVE-2020-13500

SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter ClassName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1106 Exploit Technical Description Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-254-01 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:aveva:edna_enterprise_data_historian:3.0.1.2\/7.5.4989.33053:*:*:*:*:*:*:*

Information

Published : 2020-09-24 08:15

Updated : 2022-06-07 11:35


NVD link : CVE-2020-13500

Mitre link : CVE-2020-13500


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

aveva

  • edna_enterprise_data_historian