[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253562

 
 

909

 
 

197267

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-18229Date: (C)2019-11-04   (M)2023-12-22


Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Lack of sanitization of user-supplied input cause SQL injection vulnerabilities. An attacker can leverage these vulnerabilities to disclose information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://www.us-cert.gov/ics/advisories/icsa-19-304-01
https://www.zerodayinitiative.com/advisories/ZDI-19-937/
https://www.zerodayinitiative.com/advisories/ZDI-19-938/
https://www.zerodayinitiative.com/advisories/ZDI-19-940/
https://www.zerodayinitiative.com/advisories/ZDI-19-948/
https://www.zerodayinitiative.com/advisories/ZDI-19-949/
https://www.zerodayinitiative.com/advisories/ZDI-19-951/
https://www.zerodayinitiative.com/advisories/ZDI-19-952/
https://www.zerodayinitiative.com/advisories/ZDI-19-955/
https://www.zerodayinitiative.com/advisories/ZDI-19-956/
https://www.zerodayinitiative.com/advisories/ZDI-19-957/

CWE    1
CWE-89

© SecPod Technologies