CVE-2021-22658

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-191/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*

History

12 Feb 2021, 15:04

Type Values Removed Values Added
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02 - Third Party Advisory, US Government Resource
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-191/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-191/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

11 Feb 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-11 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-22658

Mitre link : CVE-2021-22658

CVE.ORG link : CVE-2021-22658


JSON object : View

Products Affected

advantech

  • iview
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')