Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-2135
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 | Third Party Advisory, US Government Resource |
Vendor | Product | Version | |
---|---|---|---|
▼ | Advantech iView | iView |
Version: All < 5_7_04_6469 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iView", "vendor": "Advantech iView", "versions": [ { "lessThan": "5_7_04_6469", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "rgod, working with Trend Micro\u2019s Zero Day Initiative, reported these vulnerabilities to CISA" } ], "datePublic": "2022-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T14:58:45", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ], "solutions": [ { "lang": "en", "value": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities." } ], "source": { "advisory": "ICSA-22-179-03", "discovery": "EXTERNAL" }, "title": "Advantech iView", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-06-28T17:00:00.000Z", "ID": "CVE-2022-2135", "STATE": "PUBLIC", "TITLE": "Advantech iView" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iView", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "5_7_04_6469" } ] } } ] }, "vendor_name": "Advantech iView" } ] } }, "credit": [ { "lang": "eng", "value": "rgod, working with Trend Micro\u2019s Zero Day Initiative, reported these vulnerabilities to CISA" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ] }, "solution": [ { "lang": "en", "value": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities." } ], "source": { "advisory": "ICSA-22-179-03", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-2135", "datePublished": "2022-07-22T14:58:45.454785Z", "dateReserved": "2022-06-20T00:00:00", "dateUpdated": "2024-09-16T23:42:01.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-2135\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2022-07-22T15:15:08.117\",\"lastModified\":\"2024-11-21T07:00:24.077\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.\"},{\"lang\":\"es\",\"value\":\"El producto afectado es vulnerable a m\u00faltiples inyecciones SQL que pueden permitir a un atacante no autorizado divulgar informaci\u00f3n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.7.04.6469\",\"matchCriteriaId\":\"EC3EA62D-5DEE-46D5-BA3D-BD9F745F1191\"}]}]}],\"references\":[{\"url\":\"https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
gsd-2022-2135
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-2135", "description": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.", "id": "GSD-2022-2135" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-2135" ], "details": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.", "id": "GSD-2022-2135", "modified": "2023-12-13T01:19:20.282720Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-06-28T17:00:00.000Z", "ID": "CVE-2022-2135", "STATE": "PUBLIC", "TITLE": "Advantech iView" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iView", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "5_7_04_6469" } ] } } ] }, "vendor_name": "Advantech iView" } ] } }, "credit": [ { "lang": "eng", "value": "rgod, working with Trend Micro\u2019s Zero Day Initiative, reported these vulnerabilities to CISA" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ] }, "solution": [ { "lang": "eng", "value": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities." } ], "source": { "advisory": "ICSA-22-179-03", "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.04.6469", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-2135" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-89" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-07-28T20:10Z", "publishedDate": "2022-07-22T15:15Z" } } }
icsa-22-179-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "rgod" ], "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read or modify sensitive data, disclose information, or execute arbitrary code.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "East Asia, Europe, United States", "title": "Countries/areas deployed" }, { "category": "other", "text": "Taiwan", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-22-179-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-179-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-179-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-179-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Advantech iView", "tracking": { "current_release_date": "2022-06-28T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-179-03", "initial_release_date": "2022-06-28T00:00:00.000000Z", "revision_history": [ { "date": "2022-06-28T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 5_7_04_6469", "product": { "name": "Advantech iView: All versions prior to 5_7_04_6469", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Advantech iView" } ], "category": "vendor", "name": "Advantech" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2135", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.CVE-2022-2135 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2135" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2136", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose information.CVE-2022-2136 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2136" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2137", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose information.CVE-2022-2137 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2137" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2142", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose information.CVE-2022-2142 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2142" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2138", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition.CVE-2022-2138 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2138" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2139", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary code.CVE-2022-2139 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2139" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2143", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2022-2143 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2143" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
ICSA-22-179-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "rgod" ], "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read or modify sensitive data, disclose information, or execute arbitrary code.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "East Asia, Europe, United States", "title": "Countries/areas deployed" }, { "category": "other", "text": "Taiwan", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-22-179-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-179-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-179-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-179-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Advantech iView", "tracking": { "current_release_date": "2022-06-28T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-179-03", "initial_release_date": "2022-06-28T00:00:00.000000Z", "revision_history": [ { "date": "2022-06-28T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 5_7_04_6469", "product": { "name": "Advantech iView: All versions prior to 5_7_04_6469", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Advantech iView" } ], "category": "vendor", "name": "Advantech" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2135", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.CVE-2022-2135 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2135" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2136", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose information.CVE-2022-2136 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2136" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2137", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose information.CVE-2022-2137 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2137" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2142", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose information.CVE-2022-2142 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2142" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2138", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition.CVE-2022-2138 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2138" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2139", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary code.CVE-2022-2139 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2139" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-2143", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2022-2143 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2143" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Advantech recommends updating firmware to Version 5_7_4_6469 to address these vulnerabilities.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.advantech.tw/support/details/firmware?id=1-HIPU-183" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
var-202206-2050
Vulnerability from variot
The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet endpoint, which listens on TCP port 8080 by default. When parsing the PROP_GetCommunity and PROP_SetCommunity elements of the performSearchDevice action, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-2050", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iview", "scope": null, "trust": 11.9, "vendor": "advantech", "version": null }, { "model": "iview", "scope": "lt", "trust": 1.0, "vendor": "advantech", "version": "5.7.04.6469" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.04.6469", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-2135" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "@rgod777", "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" } ], "trust": 6.3 }, "cve": "CVE-2022-2135", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-2135", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 8.4, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-2135", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 3.5, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "ZDI", "id": "CVE-2022-2135", "trust": 8.4, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2022-2135", "trust": 3.5, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-2135", "trust": 1.0, "value": "HIGH" }, { "author": "ics-cert@hq.dhs.gov", "id": "CVE-2022-2135", "trust": 1.0, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "NVD", "id": "CVE-2022-2135" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet endpoint, which listens on TCP port 8080 by default. When parsing the PROP_GetCommunity and PROP_SetCommunity elements of the performSearchDevice action, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise", "sources": [ { "db": "NVD", "id": "CVE-2022-2135" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "VULHUB", "id": "VHN-426269" } ], "trust": 11.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-2135", "trust": 13.0 }, { "db": "ICS CERT", "id": "ICSA-22-179-03", "trust": 1.1 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16750", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-919", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16529", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-918", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16535", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-917", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16561", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-916", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16585", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-915", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16562", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-914", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16751", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-912", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16531", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-911", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16549", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-907", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16731", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-902", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16548", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-900", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16545", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-899", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16693", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-898", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16550", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-889", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16584", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-885", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16647", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-882", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16552", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-881", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-426269", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "VULHUB", "id": "VHN-426269" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "id": "VAR-202206-2050", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-426269" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T22:27:49.515000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advantech has issued an update to correct this vulnerability.", "trust": 11.9, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-426269" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 13.0, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "VULHUB", "id": "VHN-426269" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-22-919" }, { "db": "ZDI", "id": "ZDI-22-918" }, { "db": "ZDI", "id": "ZDI-22-917" }, { "db": "ZDI", "id": "ZDI-22-916" }, { "db": "ZDI", "id": "ZDI-22-915" }, { "db": "ZDI", "id": "ZDI-22-914" }, { "db": "ZDI", "id": "ZDI-22-912" }, { "db": "ZDI", "id": "ZDI-22-911" }, { "db": "ZDI", "id": "ZDI-22-907" }, { "db": "ZDI", "id": "ZDI-22-902" }, { "db": "ZDI", "id": "ZDI-22-900" }, { "db": "ZDI", "id": "ZDI-22-899" }, { "db": "ZDI", "id": "ZDI-22-898" }, { "db": "ZDI", "id": "ZDI-22-889" }, { "db": "ZDI", "id": "ZDI-22-885" }, { "db": "ZDI", "id": "ZDI-22-882" }, { "db": "ZDI", "id": "ZDI-22-881" }, { "db": "VULHUB", "id": "VHN-426269" }, { "db": "NVD", "id": "CVE-2022-2135" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-919" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-918" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-917" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-916" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-915" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-914" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-912" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-911" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-907" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-902" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-900" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-899" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-898" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-889" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-885" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-882" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-881" }, { "date": "2022-07-22T00:00:00", "db": "VULHUB", "id": "VHN-426269" }, { "date": "2022-07-22T15:15:08.117000", "db": "NVD", "id": "CVE-2022-2135" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-919" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-918" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-917" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-916" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-915" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-914" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-912" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-911" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-907" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-902" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-900" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-899" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-898" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-889" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-885" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-882" }, { "date": "2022-06-30T00:00:00", "db": "ZDI", "id": "ZDI-22-881" }, { "date": "2022-07-28T00:00:00", "db": "VULHUB", "id": "VHN-426269" }, { "date": "2022-07-28T20:10:10.260000", "db": "NVD", "id": "CVE-2022-2135" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech iView setTaskEditorItem DESCRIPTION SQL Injection Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-22-919" } ], "trust": 0.7 } }
ghsa-p352-52vf-m6c4
Vulnerability from github
The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.
{ "affected": [], "aliases": [ "CVE-2022-2135" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-07-22T15:15:00Z", "severity": "HIGH" }, "details": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.", "id": "GHSA-p352-52vf-m6c4", "modified": "2022-07-29T00:00:18Z", "published": "2022-07-23T00:00:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2135" }, { "type": "WEB", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.