Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-16475
HistoryJun 30, 2022 - 12:00 a.m.

Advantech iView SQL Injection Vulnerability (CNVD-2023-16475)

2022-06-3000:00:00
China National Vulnerability Database
www.cnvd.org.cn
6

0.005 Low

EPSS

Percentile

75.6%

Advantech iView, a software based on Simple Network Protocol (SNMP) for managing B B SmartWorx devices from Advantech, China, is vulnerable to a SQL injection vulnerability in versions prior to Advantech iView 5.7.04.6469, which results from the use of special elements in SQL commands that are not neutralized. . An unauthorized attacker could exploit the vulnerability to obtain sensitive database information.

CPENameOperatorVersion
advantech iview <5.eq7.04.6469

0.005 Low

EPSS

Percentile

75.6%