Lucene search

K

Iview Security Vulnerabilities

cve
cve

CVE-2023-3983

An authenticated SQL injection vulnerability exists in Advantech iView versions prior to v5.7.4 build 6752. An authenticated remote attacker can bypass checks in com.imc.iview.utils.CUtils.checkSQLInjection() to perform blind SQL...

8.8CVSS

9AI Score

0.001EPSS

2023-07-31 07:15 PM
20
cve
cve

CVE-2023-33335

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-05 06:15 PM
11
cve
cve

CVE-2022-3323

An SQL injection vulnerability in Advantech iView 5.7.04.6469. The specific flaw exists within the ConfigurationServlet endpoint, which listens on TCP port 8080 by default. An unauthenticated remote attacker can craft a special column_value parameter in the setConfiguration action to bypass checks....

7.5CVSS

8AI Score

0.002EPSS

2022-09-27 11:15 PM
43
4
cve
cve

CVE-2022-2136

The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose...

6.5CVSS

6.7AI Score

0.006EPSS

2022-07-22 03:15 PM
36
4
cve
cve

CVE-2022-2135

The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose...

7.5CVSS

7.5AI Score

0.005EPSS

2022-07-22 03:15 PM
28
4
cve
cve

CVE-2022-2142

The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose...

5.9CVSS

6.3AI Score

0.002EPSS

2022-07-22 03:15 PM
26
3
cve
cve

CVE-2022-2143

The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.5AI Score

0.195EPSS

2022-07-22 03:15 PM
145
7
cve
cve

CVE-2022-2138

The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service...

7.5CVSS

7.7AI Score

0.011EPSS

2022-07-22 03:15 PM
35
4
cve
cve

CVE-2022-2137

The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose...

4.9CVSS

5.6AI Score

0.002EPSS

2022-07-22 03:15 PM
29
4
cve
cve

CVE-2022-2139

The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary...

9.8CVSS

9.5AI Score

0.066EPSS

2022-07-22 03:15 PM
35
3
cve
cve

CVE-2021-32930

The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to...

9.8CVSS

9.7AI Score

0.005EPSS

2021-06-11 05:15 PM
24
9
cve
cve

CVE-2021-32932

The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to...

7.5CVSS

7.3AI Score

0.004EPSS

2021-06-11 05:15 PM
25
6
cve
cve

CVE-2021-22656

Advantech iView versions prior to v5.7.03.6112 are vulnerable to directory traversal, which may allow an attacker to read sensitive...

7.5CVSS

7.4AI Score

0.118EPSS

2021-02-11 06:15 PM
24
cve
cve

CVE-2021-22658

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to...

9.8CVSS

9.6AI Score

0.005EPSS

2021-02-11 06:15 PM
28
cve
cve

CVE-2021-22654

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose...

7.5CVSS

7.6AI Score

0.026EPSS

2021-02-11 06:15 PM
18
cve
cve

CVE-2021-22652

Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code...

9.8CVSS

9.4AI Score

0.057EPSS

2021-02-11 06:15 PM
73
2
cve
cve

CVE-2020-16245

Advantech iView, Versions 5.7 and prior. The affected product is vulnerable to path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute...

9.8CVSS

9.5AI Score

0.113EPSS

2020-08-25 07:15 PM
27
cve
cve

CVE-2020-14503

Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability. Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary...

9.8CVSS

9.6AI Score

0.008EPSS

2020-07-15 03:15 AM
31
cve
cve

CVE-2020-14499

Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts...

7.5CVSS

7.9AI Score

0.01EPSS

2020-07-15 03:15 AM
36
cve
cve

CVE-2020-14501

Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may...

9.8CVSS

9.3AI Score

0.004EPSS

2020-07-15 03:15 AM
36
cve
cve

CVE-2020-14497

Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute...

9.8CVSS

9.8AI Score

0.008EPSS

2020-07-15 02:15 AM
41
cve
cve

CVE-2020-14505

Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (“command injection”) vulnerability. Successful exploitation of this vulnerability may allow an attacker to send a HTTP GET or POST request that creates a command string without any...

9.8CVSS

9.5AI Score

0.004EPSS

2020-07-15 02:15 AM
34
cve
cve

CVE-2020-14507

Advantech iView, versions 5.6 and prior, is vulnerable to multiple path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute...

9.8CVSS

9.7AI Score

0.005EPSS

2020-07-15 02:15 AM
33
cve
cve

CVE-2019-7007

A directory traversal vulnerability has been found in the Avaya Equinox Management(iView)versions R9.1.9.0 and earlier. Successful exploitation could potentially allow an unauthenticated attacker to access files that are outside the restricted directory on the remote...

8.6CVSS

7.5AI Score

0.002EPSS

2020-02-28 10:15 PM
93