Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-16472
HistoryAug 19, 2022 - 12:00 a.m.

Advantech iView SQL Injection Vulnerability (CNVD-2023-16472)

2022-08-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
6
advantech iview
snmp
sql injection
vulnerability
b b smartworx
china
sensitive information
cnvd-2023-16472

0.002 Low

EPSS

Percentile

60.4%

Advantech iView is a software based on Simple Network Protocol (SNMP) for managing B B SmartWorx devices from Advantech, China. iView is vulnerable to a SQL injection vulnerability, which is caused by a special element used in SQL commands that is not neutralized and can be exploited to obtain sensitive information. information.

CPENameOperatorVersion
advantech iview <5.eq7.04.6469

0.002 Low

EPSS

Percentile

60.4%

Related for CNVD-2023-16472