Page 4 of 21 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may also delete the administrator account. Advantech iView, versiones 5.6 y anteriores, tiene un problema de autenticación inadecuada para la función crítica (CWE-306). El aprovechamiento satisfactorio de esta vulnerabilidad puede permitir a un atacante obtener la información de la tabla de usuarios, incluidas las credenciales de administrador en texto plano. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-859 • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability. Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary code. Advantech iView, versiones 5.6 y anteriores, tiene una vulnerabilidad de validación de entrada inadecuada. La explotación exitosa de esta vulnerabilidad podría permitir a un atacante ejecutar remotamente código arbitrario This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetworkServlet servlet. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-834 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials. Advantech iView, versiones 5.6 y anteriores, tiene una vulnerabilidad de control de acceso inadecuado. La explotación exitosa de esta vulnerabilidad puede permitir a un atacante obtener las credenciales de todas las cuentas de usuario This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UserServlet class. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-867 • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (“command injection”) vulnerability. Successful exploitation of this vulnerability may allow an attacker to send a HTTP GET or POST request that creates a command string without any validation. The attacker may then remotely execute code. Advantech iView, versiones 5.6 y anteriores, tiene una neutralización inadecuada de los elementos especiales utilizados en una vulnerabilidad de comando ("inyección de comando"). La explotación satisfactoria de esta vulnerabilidad puede permitir a un atacante enviar una solicitud HTTP GET o POST que cree una cadena de comandos sin ninguna validación. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-831 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code. Advantech iView, versiones 5.6 y anteriores, contiene múltiples vulnerabilidades de inyección SQL que son vulnerables al uso de una cadena controlada por el atacante en la construcción de consultas SQL. Un atacante podría extraer las credenciales del usuario, leer o modificar la información y ejecutar el código de forma remota This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the TaskEditDeviceTable class. • https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01 https://www.zerodayinitiative.com/advisories/ZDI-20-827 https://www.zerodayinitiative.com/advisories/ZDI-20-828 https://www.zerodayinitiative.com/advisories/ZDI-20-830 https://www.zerodayinitiative.com/advisories/ZDI-20-832 https://www.zerodayinitiative.com/advisories/ZDI-20-833 https://www.zerodayinitiative.com/advisories/ZDI-20-835 https://www.zerodayinitiative.com/advisories/ZDI-20-836 https://www.zerodayinitiative.com/advisories/ZDI-20& • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •