RSS   Vulnerabilities for 'Iview'   RSS

2021-02-11
 
CVE-2021-22658

CWE-89
 

 
Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'.

 
 
CVE-2021-22656

CWE-22
 

 
Advantech iView versions prior to v5.7.03.6112 are vulnerable to directory traversal, which may allow an attacker to read sensitive files.

 
 
CVE-2021-22654

CWE-89
 

 
Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information.

 
 
CVE-2021-22652

CWE-306
 

 
Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code execution.

 
2020-08-25
 
CVE-2020-16245

CWE-22
 

 
Advantech iView, Versions 5.7 and prior. The affected product is vulnerable to path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute code.

 
2020-07-15
 
CVE-2020-14507

CWE-22
 

 
Advantech iView, versions 5.6 and prior, is vulnerable to multiple path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute code.

 
 
CVE-2020-14505

CWE-74
 

 
Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (�??command injection�?�) vulnerability. Successful exploitation of this vulnerability may allow an attacker to send a HTTP GET or POST request that creates a command string without any validation. The attacker may then remotely execute code.

 
 
CVE-2020-14503

CWE-20
 

 
Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability. Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary code.

 
 
CVE-2020-14501

CWE-306
 

 
Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may also delete the administrator account.

 
 
CVE-2020-14499

CWE-522
 

 
Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials.

 


Copyright 2024, cxsecurity.com

 

Back to Top