Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-88792
HistorySep 29, 2022 - 12:00 a.m.

Advantech iView SQL Injection Vulnerability

2022-09-2900:00:00
China National Vulnerability Database
www.cnvd.org.cn
8
advantech iview
sql injection
snmp
software
vulnerability
version 5.7.04.6469
configurationservlet
operation
database data

0.002 Low

EPSS

Percentile

60.7%

Advantech iView, a Simple Network Protocol (SNMP) based software for managing B B SmartWorx devices from Advantech, is vulnerable to a SQL injection vulnerability in version 5.7.04.6469 of Advantech iView, which stems from a flaw in its ConfigurationServlet endpoint, which can be exploited to create a special column_value parameter in the setConfiguration operation to bypass the com.imc.iview.utils.CUtils.checkSQLInjection() check to execute the SQL statement and get the database data.

0.002 Low

EPSS

Percentile

60.7%

Related for CNVD-2022-88792