#VU50574 SQL injection in iView


Published: 2021-02-10

Vulnerability identifier: #VU50574

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22658

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
iView
Other software / Other software solutions

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to escalate privileges to "Administrator".

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://ics-cert.us-cert.gov/advisories/icsa-21-040-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability