CVE-2022-2136

The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose information.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*

History

28 Jul 2022, 20:10

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 - Third Party Advisory, US Government Resource

22 Jul 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-22 15:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-2136

Mitre link : CVE-2022-2136

CVE.ORG link : CVE-2022-2136


JSON object : View

Products Affected

advantech

  • iview
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')