Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advantech Subscribe
Filtered by product Iview
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2143 1 Advantech 1 Iview 2022-10-26 N/A 9.8 CRITICAL
The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary code.
CVE-2022-3323 1 Advantech 1 Iview 2022-09-29 N/A 7.5 HIGH
An SQL injection vulnerability in Advantech iView 5.7.04.6469. The specific flaw exists within the ConfigurationServlet endpoint, which listens on TCP port 8080 by default. An unauthenticated remote attacker can craft a special column_value parameter in the setConfiguration action to bypass checks in com.imc.iview.utils.CUtils.checkSQLInjection() to perform SQL injection. For example, the attacker can exploit the vulnerability to retrieve the iView admin password.
CVE-2022-2139 1 Advantech 1 Iview 2022-07-28 N/A 9.8 CRITICAL
The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary code.
CVE-2022-2142 1 Advantech 1 Iview 2022-07-28 N/A 5.9 MEDIUM
The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose information.
CVE-2022-2138 1 Advantech 1 Iview 2022-07-28 N/A 7.5 HIGH
The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition.
CVE-2022-2137 1 Advantech 1 Iview 2022-07-28 N/A 4.9 MEDIUM
The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose information
CVE-2022-2135 1 Advantech 1 Iview 2022-07-28 N/A 7.5 HIGH
The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.
CVE-2022-2136 1 Advantech 1 Iview 2022-07-28 N/A 6.5 MEDIUM
The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose information.
CVE-2020-14499 1 Advantech 1 Iview 2021-09-23 5.0 MEDIUM 7.5 HIGH
Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials.
CVE-2021-32930 1 Advantech 1 Iview 2021-06-23 7.5 HIGH 9.8 CRITICAL
The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to v5.7.03.6182).
CVE-2021-32932 1 Advantech 1 Iview 2021-06-21 5.0 MEDIUM 7.5 HIGH
The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to v5.7.03.6182).
CVE-2021-22652 1 Advantech 1 Iview 2021-03-26 7.5 HIGH 9.8 CRITICAL
Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code execution.
CVE-2021-22656 1 Advantech 1 Iview 2021-02-12 5.0 MEDIUM 7.5 HIGH
Advantech iView versions prior to v5.7.03.6112 are vulnerable to directory traversal, which may allow an attacker to read sensitive files.
CVE-2021-22658 1 Advantech 1 Iview 2021-02-12 7.5 HIGH 9.8 CRITICAL
Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'.
CVE-2021-22654 1 Advantech 1 Iview 2021-02-11 5.0 MEDIUM 7.5 HIGH
Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information.
CVE-2020-16245 1 Advantech 1 Iview 2020-08-31 7.5 HIGH 9.8 CRITICAL
Advantech iView, Versions 5.7 and prior. The affected product is vulnerable to path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute code.
CVE-2020-14503 1 Advantech 1 Iview 2020-07-23 7.5 HIGH 9.8 CRITICAL
Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability. Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary code.
CVE-2020-14501 1 Advantech 1 Iview 2020-07-22 5.0 MEDIUM 9.8 CRITICAL
Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may also delete the administrator account.
CVE-2020-14505 1 Advantech 1 Iview 2020-07-22 7.5 HIGH 9.8 CRITICAL
Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (“command injection”) vulnerability. Successful exploitation of this vulnerability may allow an attacker to send a HTTP GET or POST request that creates a command string without any validation. The attacker may then remotely execute code.
CVE-2020-14497 1 Advantech 1 Iview 2020-07-21 7.5 HIGH 9.8 CRITICAL
Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code.