gsd-2020-14497
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-14497",
    "description": "Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code.",
    "id": "GSD-2020-14497"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-14497"
      ],
      "details": "Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code.",
      "id": "GSD-2020-14497",
      "modified": "2023-12-13T01:21:59.808073Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "ics-cert@hq.dhs.gov",
        "ID": "CVE-2020-14497",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Advantech iView",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Versions 5.6 and prior"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (\u0027SQL INJECTION\u0027) CWE-89"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01",
            "refsource": "MISC",
            "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-827/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-827/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-868/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-868/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-852/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-852/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-862/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-862/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-860/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-860/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-846/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-846/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-844/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-844/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-845/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-845/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-855/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-855/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-857/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-857/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-854/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-854/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-864/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-864/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-849/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-849/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-832/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-832/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-835/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-835/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-848/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-848/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-838/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-838/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-850/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-850/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-856/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-856/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-866/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-866/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-842/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-842/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-837/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-837/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-865/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-865/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-851/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-851/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-828/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-828/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-853/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-853/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-843/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-843/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-839/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-839/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-858/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-858/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-830/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-830/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-861/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-861/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-863/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-863/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-869/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-869/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-833/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-833/"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-836/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-836/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2020-14497"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-89"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-858/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-858/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-836/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-836/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-848/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-848/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-856/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-856/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-868/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-868/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-846/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-846/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-838/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-838/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-828/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-828/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-850/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-850/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-862/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-862/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-860/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-860/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-854/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-854/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-832/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-832/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-844/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-844/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-866/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-866/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-852/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-852/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-830/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-830/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-864/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-864/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-842/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-842/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-869/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-869/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-837/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-837/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-845/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-845/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-857/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-857/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-835/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-835/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-827/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-827/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-849/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-849/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-839/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-839/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-861/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-861/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-851/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-851/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-865/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-865/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-843/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-843/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-855/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-855/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-833/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-833/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-863/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-863/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-853/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-853/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2020-07-21T20:34Z",
      "publishedDate": "2020-07-15T02:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...