Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advantech Subscribe
Total 281 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40388 1 Advantech 1 Sq Manager 2022-05-31 7.2 HIGH 8.8 HIGH
A privilege escalation vulnerability exists in Advantech SQ Manager Server 1.0.6. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40389 1 Advantech 1 Deviceon\/iedge 2022-05-31 7.2 HIGH 8.8 HIGH
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iEdge Server 1.0.2. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40396 1 Advantech 1 Deviceon\/iservice 2022-05-31 7.2 HIGH 8.8 HIGH
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iService 1.1.7. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-22667 1 Advantech 2 Bb-eswgp506-2sfp-t, Bb-eswgp506-2sfp-t Firmware 2022-05-27 10.0 HIGH 9.8 CRITICAL
BB-ESWGP506-2SFP-T versions 1.01.09 and prior is vulnerable due to the use of hard-coded credentials, which may allow an attacker to gain unauthorized access and permit the execution of arbitrary code on the BB-ESWGP506-2SFP-T (versions 1.01.01 and prior).
CVE-2021-21917 1 Advantech 1 R-seenet 2022-05-13 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted HTTP request at '‘ord’ parameter. An attacker can make authenticated HTTP requests to trigger this vulnerability. This can be done as any authenticated user or through cross-site request forgery.
CVE-2021-21916 1 Advantech 1 R-seenet 2022-05-13 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted HTTP request at 'description_filter’ parameter. An attacker can make authenticated HTTP requests to trigger this vulnerability. This can be done as any authenticated user or through cross-site request forgery.
CVE-2021-21915 1 Advantech 1 R-seenet 2022-05-13 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted HTTP request at ‘company_filter’ parameter. An attacker can make authenticated HTTP requests to trigger this vulnerability. This can be done as any authenticated user or through cross-site request forgery.
CVE-2019-10993 1 Advantech 1 Webaccess 2022-04-18 7.5 HIGH 9.8 CRITICAL
In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary code.
CVE-2022-22987 1 Advantech 2 Adam-3600, Adam-3600 Firmware 2022-02-09 7.5 HIGH 9.8 CRITICAL
The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further actions.
CVE-2020-10638 1 Advantech 1 Webaccess 2021-12-17 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.
CVE-2020-16215 1 Advantech 1 Webaccess\/hmi Designer 2021-11-22 9.3 HIGH 7.8 HIGH
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.
CVE-2021-42706 1 Advantech 1 Webaccess Hmi Designer 2021-11-17 4.6 MEDIUM 7.8 HIGH
This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer
CVE-2021-42703 1 Advantech 1 Webaccess Hmi Designer 2021-11-16 4.3 MEDIUM 6.1 MEDIUM
This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action.
CVE-2021-32951 1 Advantech 1 Webaccess\/nms 2021-10-28 5.0 MEDIUM 5.3 MEDIUM
WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.
CVE-2019-13552 1 Advantech 1 Webaccess 2021-10-28 6.5 MEDIUM 8.8 HIGH
In WebAccess versions 8.4.1 and prior, multiple command injection vulnerabilities are caused by a lack of proper validation of user-supplied data and may allow arbitrary file deletion and remote code execution.
CVE-2021-38389 1 Advantech 1 Webaccess 2021-10-20 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess versions 9.02 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute code.
CVE-2021-33023 1 Advantech 1 Webaccess 2021-10-20 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess versions 9.02 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.
CVE-2021-38431 1 Advantech 1 Webaccess Scada 2021-10-20 4.0 MEDIUM 4.3 MEDIUM
An authenticated user using Advantech WebAccess SCADA in versions 9.0.3 and prior can use API functions to disclose project names and paths from other users.
CVE-2020-12006 1 Advantech 1 Webaccess 2021-09-23 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control.
CVE-2020-12002 1 Advantech 1 Webaccess 2021-09-23 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.