First published: Thu Sep 24 2020(Updated: )
An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstancePath in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
Credit: talos-cna@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Aveva Edna Enterprise Data Historian | =3.0.1.2\/7.5.4989.33053 | |
AVEVA Enterprise Data Management Web v2019 and prior |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this SQL injection vulnerability is CVE-2020-13499.
The eDNA Enterprise Data Historian version 3.0.1.2/7.5.4989.33053 is affected by this vulnerability.
The severity of CVE-2020-13499 is critical with a CVSS score of 9.8.
The SQL injection vulnerability can be exploited by sending specially crafted SOAP web requests.
Yes, you can find more information about CVE-2020-13499 at the following references: [Reference 1](https://talosintelligence.com/vulnerability_reports/TALOS-2020-1106) and [Reference 2](https://us-cert.cisa.gov/ics/advisories/icsa-20-254-01).