Page 20 of 298 results (0.001 seconds)

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 1

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de inclusión de archivos locales en la funcionalidad de instalación de Advantech WebAccess/SCADA versión 9.0.1. Una aplicación especialmente diseñada puede conllevar a una divulgación de información. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1168 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 8%CPEs: 1EXPL: 2

Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code execution. El acceso a las versiones de Advantech iView anteriores a configuración v5.7.03.6112 carece de autenticación, lo que puede permitir a un atacante no autorizado cambiar la configuración y obtener una ejecución de código • http://packetstormsecurity.com/files/161937/Advantech-iView-Unauthenticated-Remote-Code-Execution.html https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 https://www.rapid7.com/blog/post/2021/02/11/cve-2021-22652-advantech-iview-missing-authentication-rce-fixed https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/advantech_iview_unauth_rce.rb • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 0

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information. Las versiones Advantech iView anteriores a v5.7.03.6112, son vulnerables a una inyección SQL, lo que puede permitir a un atacante no autorizado revelar información This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetworkServlet class. When parsing the ztp_config_name parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 https://www.zerodayinitiative.com/advisories/ZDI-21-188 https://www.zerodayinitiative.com/advisories/ZDI-21-190 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'. Las versiones de Advantech iView anteriores a v5.7.03.6112, son vulnerables a una inyección SQL, lo que puede permitir a un atacante escalar los privilegios a "Administrator" This vulnerability allows remote attackers to escalate privileges on affected installations of Advantech iView. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the UserServlet class. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges and reset the password for the Admin user. • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 https://www.zerodayinitiative.com/advisories/ZDI-21-191 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 8%CPEs: 1EXPL: 0

Advantech iView versions prior to v5.7.03.6112 are vulnerable to directory traversal, which may allow an attacker to read sensitive files. Las versiones de Advantech iView anteriores a v5.7.03.6112, son vulnerables al salto de directorios, lo que puede permitir a un atacante leer archivos confidenciales This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CommandServlet class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 https://www.zerodayinitiative.com/advisories/ZDI-21-189 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •