var-202007-0395
Vulnerability from variot

Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code. Advantech iView Has SQL An injection vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put in a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0395",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iview",
        "scope": null,
        "trust": 11.2,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "iview",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "5.6"
      },
      {
        "model": "iview",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d0\u30f3\u30c6\u30c3\u30af\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "iview",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d0\u30f3\u30c6\u30c3\u30af\u682a\u5f0f\u4f1a\u793e",
        "version": "5.6"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "rgod",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      }
    ],
    "trust": 11.2
  },
  "cve": "CVE-2020-14497",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-14497",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-167381",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-14497",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 5.6,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-14497",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 5.6,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-14497",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2020-14497",
            "trust": 5.6,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-14497",
            "trust": 5.6,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-14497",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-167381",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code. Advantech iView Has SQL An injection vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put in a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      }
    ],
    "trust": 11.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-14497",
        "trust": 13.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-01",
        "trust": 1.9
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-860",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-844",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-864",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-847",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-863",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-837",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-855",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-866",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-842",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-857",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-854",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-832",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-835",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-845",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-856",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-833",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-852",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-836",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-827",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-865",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-853",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU95694616",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10700",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10631",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10716",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10703",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10626",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10707",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10635",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10629",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10637",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10702",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10658",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10661",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10673",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10659",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10621",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10660",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-968",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "id": "VAR-202007-0395",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T22:33:57.481000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 11.2,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-33"
      },
      {
        "title": "Top\u00a0Page",
        "trust": 0.8,
        "url": "https://www.advantech.co.jp/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      },
      {
        "problemtype": "SQL injection (CWE-89) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 11.2,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-33"
      },
      {
        "trust": 1.9,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-827/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-828/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-830/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-832/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-833/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-835/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-836/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-837/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-838/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-839/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-842/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-843/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-844/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-845/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-846/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-847/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-848/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-849/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-850/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-851/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-852/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-853/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-854/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-855/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-856/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-857/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-858/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-860/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-861/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-862/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-863/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-864/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-865/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-866/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-868/"
      },
      {
        "trust": 1.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-869/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu95694616/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14497"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "date": "2020-07-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "date": "2020-09-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "date": "2020-07-15T02:15:12.547000",
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-860"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-869"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-862"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-843"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-868"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-828"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-846"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-830"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-861"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-838"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-851"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-858"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-849"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-839"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-850"
      },
      {
        "date": "2020-07-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-167381"
      },
      {
        "date": "2020-09-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008131"
      },
      {
        "date": "2020-07-21T20:34:07.950000",
        "db": "NVD",
        "id": "CVE-2020-14497"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech iView NetworkServlet SQL Injection Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-848"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-830"
      }
    ],
    "trust": 1.4
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...