var-202206-2050
Vulnerability from variot

The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet endpoint, which listens on TCP port 8080 by default. When parsing the PROP_GetCommunity and PROP_SetCommunity elements of the performSearchDevice action, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202206-2050",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iview",
        "scope": null,
        "trust": 11.9,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "iview",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "5.7.04.6469"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.7.04.6469",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "@rgod777",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      }
    ],
    "trust": 6.3
  },
  "cve": "CVE-2022-2135",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-2135",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 8.4,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-2135",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 3.5,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2022-2135",
            "trust": 8.4,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2022-2135",
            "trust": 3.5,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-2135",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ics-cert@hq.dhs.gov",
            "id": "CVE-2022-2135",
            "trust": 1.0,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information. Authentication is not required to exploit this vulnerability.The specific flaw exists within the NetworkServlet endpoint, which listens on TCP port 8080 by default. When parsing the PROP_GetCommunity and PROP_SetCommunity elements of the performSearchDevice action, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      }
    ],
    "trust": 11.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-2135",
        "trust": 13.0
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-179-03",
        "trust": 1.1
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16750",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-919",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16529",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16535",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16561",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16585",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16562",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16751",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16531",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16549",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16731",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16548",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16545",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16693",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16550",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16584",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16647",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16552",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-426269",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "id": "VAR-202206-2050",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T22:27:49.515000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 11.9,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 13.0,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "date": "2022-07-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "date": "2022-07-22T15:15:08.117000",
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-919"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-918"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-917"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-916"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-915"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-914"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-912"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-911"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-907"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-902"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-900"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-899"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-898"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-889"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-885"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-882"
      },
      {
        "date": "2022-06-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-22-881"
      },
      {
        "date": "2022-07-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-426269"
      },
      {
        "date": "2022-07-28T20:10:10.260000",
        "db": "NVD",
        "id": "CVE-2022-2135"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech iView setTaskEditorItem DESCRIPTION  SQL Injection Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-22-919"
      }
    ],
    "trust": 0.7
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...