Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-16473
HistoryJul 04, 2022 - 12:00 a.m.

Advantech iView SQL Injection Vulnerability (CNVD-2023-16473)

2022-07-0400:00:00
China National Vulnerability Database
www.cnvd.org.cn
13

0.006 Low

EPSS

Percentile

77.9%

Advantech Iview, a software based on Simple Network Protocol (SNMP) for managing B B SmartWorx devices from Advantech, China, is vulnerable to a SQL injection vulnerability in Advantech iView, which stems from a special element used in SQL commands that is not neutralized. An unauthorized attacker could exploit this vulnerability to compromise information.

0.006 Low

EPSS

Percentile

77.9%