An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstancePath in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1106 Exploit Technical Description Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-254-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-09-24T14:16:30

Updated: 2022-04-19T15:13:18

Reserved: 2020-05-26T00:00:00


Link: CVE-2020-13499

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-24T15:15:13.313

Modified: 2022-06-07T18:42:27.930


Link: CVE-2020-13499

JSON object: View

cve-icon Redhat Information

No data.

CWE