Page 4 of 22 results (0.004 seconds)

CVSS: 9.8EPSS: 16%CPEs: 1EXPL: 0

Advantech iView, Versions 5.7 and prior. The affected product is vulnerable to path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute code. Advantech iView, versiones 5.7 y anteriores. El producto afectado es susceptible a vulnerabilidades de salto de ruta que podrían permitir a un atacante crear y descargar archivos arbitrarios, limitar la disponibilidad del sistema y ejecutar código remotamente This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of calls to the findSummaryCfgDeviceListExport method of the NetworkServlet class. • https://us-cert.cisa.gov/ics/advisories/icsa-20-238-01 https://www.zerodayinitiative.com/advisories/ZDI-20-1084 https://www.zerodayinitiative.com/advisories/ZDI-20-1085 https://www.zerodayinitiative.com/advisories/ZDI-20-1086 https://www.zerodayinitiative.com/advisories/ZDI-20-1087 https://www.zerodayinitiative.com/advisories/ZDI-20-1088 https://www.zerodayinitiative.com/advisories/ZDI-20-1089 https://www.zerodayinitiative.com/advisories/ZDI-20-1090 https://www.zerodayinitiative.com/advisories/ZDI& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may also delete the administrator account. Advantech iView, versiones 5.6 y anteriores, tiene un problema de autenticación inadecuada para la función crítica (CWE-306). El aprovechamiento satisfactorio de esta vulnerabilidad puede permitir a un atacante obtener la información de la tabla de usuarios, incluidas las credenciales de administrador en texto plano. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-859 • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability. Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary code. Advantech iView, versiones 5.6 y anteriores, tiene una vulnerabilidad de validación de entrada inadecuada. La explotación exitosa de esta vulnerabilidad podría permitir a un atacante ejecutar remotamente código arbitrario This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetworkServlet servlet. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-834 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials. Advantech iView, versiones 5.6 y anteriores, tiene una vulnerabilidad de control de acceso inadecuado. La explotación exitosa de esta vulnerabilidad puede permitir a un atacante obtener las credenciales de todas las cuentas de usuario This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UserServlet class. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-867 • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (“command injection”) vulnerability. Successful exploitation of this vulnerability may allow an attacker to send a HTTP GET or POST request that creates a command string without any validation. The attacker may then remotely execute code. Advantech iView, versiones 5.6 y anteriores, tiene una neutralización inadecuada de los elementos especiales utilizados en una vulnerabilidad de comando ("inyección de comando"). La explotación satisfactoria de esta vulnerabilidad puede permitir a un atacante enviar una solicitud HTTP GET o POST que cree una cadena de comandos sin ninguna validación. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-831 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •