Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-16477
HistoryJun 30, 2022 - 12:00 a.m.

Advantech iView Command Injection Vulnerability (CNVD-2023-16477)

2022-06-3000:00:00
China National Vulnerability Database
www.cnvd.org.cn
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Advantech iView, a Simple Network Protocol (SNMP) based software from Advantech, China, for managing B B SmartWorx devices, is vulnerable to a command injection vulnerability in versions prior to Advantech iView 5.7.04.6469, which stems from the use of a special element in a command that is not neutralized and can be exploited by an attacker to can exploit the vulnerability to remotely execute arbitrary code.

CPENameOperatorVersion
advantech iview <5.eq7.04.6469

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H