Vulnerabilities > Advantech > Iview > High

DATE CVE VULNERABILITY TITLE RISK
2023-07-31 CVE-2023-3983 SQL Injection vulnerability in Advantech Iview
An authenticated SQL injection vulnerability exists in Advantech iView versions prior to v5.7.4 build 6752.
network
low complexity
advantech CWE-89
8.8
2022-09-27 CVE-2022-3323 SQL Injection vulnerability in Advantech Iview 5.7.04.6469
An SQL injection vulnerability in Advantech iView 5.7.04.6469.
network
low complexity
advantech CWE-89
7.5
2021-06-11 CVE-2021-32930 Missing Authentication for Critical Function vulnerability in Advantech Iview 5.6/5.7.03.6112
The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to v5.7.03.6182).
network
low complexity
advantech CWE-306
7.5
2021-02-11 CVE-2021-22658 SQL Injection vulnerability in Advantech Iview 5.6
Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'.
network
low complexity
advantech CWE-89
7.5
2021-02-11 CVE-2021-22652 Missing Authentication for Critical Function vulnerability in Advantech Iview 5.6
Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code execution.
network
low complexity
advantech CWE-306
7.5
2020-08-25 CVE-2020-16245 Path Traversal vulnerability in Advantech Iview 5.6
Advantech iView, Versions 5.7 and prior.
network
low complexity
advantech CWE-22
7.5
2020-07-15 CVE-2020-14503 Improper Input Validation vulnerability in Advantech Iview 5.6
Advantech iView, versions 5.6 and prior, has an improper input validation vulnerability.
network
low complexity
advantech CWE-20
7.5
2020-07-15 CVE-2020-14507 Path Traversal vulnerability in Advantech Iview 5.6
Advantech iView, versions 5.6 and prior, is vulnerable to multiple path traversal vulnerabilities that could allow an attacker to create/download arbitrary files, limit system availability, and remotely execute code.
network
low complexity
advantech CWE-22
7.5
2020-07-15 CVE-2020-14505 Injection vulnerability in Advantech Iview 5.6
Advantech iView, versions 5.6 and prior, has an improper neutralization of special elements used in a command (“command injection”) vulnerability.
network
low complexity
advantech CWE-74
7.5
2020-07-15 CVE-2020-14497 SQL Injection vulnerability in Advantech Iview 5.6
Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries.
network
low complexity
advantech CWE-89
7.5