Advantech iView data Parameter SQL Injection Information Disclosure
2022-3-2 03:24:54 Author: blog.exodusintel.com(查看原文) 阅读量:36 收藏

EIP-d835f368

A vulnerability exists within Advantech iView SNMP management tool that allows for remote attackers to bypass authentication checks and reach a SQL injection vulnerability within the ‘data’ parameter to the ‘NetworkServlet’ endpoint. Successful exploitation allows for the exfiltration of user data, included clear text passwords.

Vulnerability Identifiers

  • Exodus Intelligence: EIP-d835f368
  • MITRE CVE: TBD

Vulnerability Metrics

  • CVSSv2 Score: 6.4

Vendor References

Discovery Credit

  • Exodus Intelligence

Disclosure Timeline

  • Disclosed to affected vendor: January 13th, 2022
  • Disclosed to public: March 1st, 2022

Further Information

Readers of this advisory who are interested in receiving further details around the vulnerability, mitigations, detection guidance, and more can contact us at [email protected].

Researchers who are interested in monetizing their 0Day and NDay can work with us through our Research Sponsorship Program.


文章来源: https://blog.exodusintel.com/2022/03/01/advantech-iview-page_action_service-parameter-sql-injection-remote-code-execution-vulnerability/?utm_source=rss&utm_medium=rss&utm_campaign=advantech-iview-page_action_service-parameter-sql-injection-remote-code-execution-vulnerability
如有侵权请联系:admin#unsafe.sh