CVE-2020-13552

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1169 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/scada:9.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-17 19:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-13552

Mitre link : CVE-2020-13552

CVE.ORG link : CVE-2020-13552


JSON object : View

Products Affected

advantech

  • webaccess\/scada
CWE
CWE-276

Incorrect Default Permissions