#VU67709 SQL injection in iView


Published: 2022-09-27 | Updated: 2022-12-09

Vulnerability identifier: #VU67709

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3323

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
iView
Other software / Other software solutions

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the column_value parameter in the setConfiguration action within the ConfigurationServlet endpoint at port 8080/TCP. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

iView: 5.6 - 5.7.04.6469


External links
http://www.tenable.com/security/research/tra-2022-32
http://www.cisa.gov/uscert/ics/advisories/icsa-22-342-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability