Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advantech Subscribe
Total 281 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12010 1 Advantech 1 Webaccess 2021-09-23 5.8 MEDIUM 7.1 HIGH
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s control.
CVE-2020-12026 1 Advantech 1 Webaccess 2021-09-23 6.5 MEDIUM 8.8 HIGH
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control.
CVE-2020-12019 1 Advantech 1 Webaccess 2021-09-23 7.5 HIGH 9.8 CRITICAL
WebAccess Node Version 8.4.4 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.
CVE-2020-14499 1 Advantech 1 Iview 2021-09-23 5.0 MEDIUM 7.5 HIGH
Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials.
CVE-2021-38408 1 Advantech 1 Webaccess 2021-09-20 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability in Advantech WebAccess Versions 9.02 and prior caused by a lack of proper validation of the length of user-supplied data may allow remote code execution.
CVE-2021-22674 1 Advantech 1 Webaccess\/scada 2021-08-17 4.0 MEDIUM 6.5 MEDIUM
The affected product is vulnerable to a relative path traversal condition, which may allow an attacker access to unauthorized files and directories on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2021-22676 1 Advantech 1 Webaccess\/scada 2021-08-17 4.3 MEDIUM 6.1 MEDIUM
UserExcelOut.asp within WebAccess/SCADA is vulnerable to cross-site scripting (XSS), which could allow an attacker to send malicious JavaScript code. This could result in hijacking of cookie/session tokens, redirection to a malicious webpage, and unintended browser action on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2021-32943 1 Advantech 1 Webaccess\/scada 2021-08-17 7.5 HIGH 9.8 CRITICAL
The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2019-3975 1 Advantech 1 Webaccess 2021-07-21 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows a remote, unauthenticated attacker to execute arbitrary code via a crafted IOCTL 70603 RPC message.
CVE-2021-33000 1 Advantech 1 Webaccess\/hmi Designer 2021-07-01 6.8 MEDIUM 7.8 HIGH
Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).
CVE-2021-33002 1 Advantech 1 Webaccess\/hmi Designer 2021-07-01 6.8 MEDIUM 7.8 HIGH
Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is require on the WebAccess HMI Designer (versions 2.1.9.95 and prior).
CVE-2021-32956 1 Advantech 1 Webaccess\/scada 2021-06-24 5.8 MEDIUM 6.1 MEDIUM
Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious webpage.
CVE-2021-32930 1 Advantech 1 Iview 2021-06-23 7.5 HIGH 9.8 CRITICAL
The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to v5.7.03.6182).
CVE-2021-32932 1 Advantech 1 Iview 2021-06-21 5.0 MEDIUM 7.5 HIGH
The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to v5.7.03.6182).
CVE-2021-34540 1 Advantech 1 Webaccess 2021-06-21 4.3 MEDIUM 6.1 MEDIUM
Advantech WebAccess 8.4.2 and 8.4.4 allows XSS via the username column of the bwRoot.asp page of WADashboard.
CVE-2021-27437 1 Advantech 1 Wise-paas\/rmm 2021-05-19 6.4 MEDIUM 9.1 CRITICAL
The affected product allows attackers to obtain sensitive information from the WISE-PaaS dashboard. The system contains a hard-coded administrator username and password that can be used to query Grafana APIs. Authentication is not required for exploitation on the WISE-PaaS/RMM (versions prior to 9.0.1).
CVE-2019-13547 1 Advantech 1 Wise-paas\/rmm 2021-05-13 10.0 HIGH 9.8 CRITICAL
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. There is an unsecured function that allows anyone who can access the IP address to use the function without authentication.
CVE-2019-13551 1 Advantech 1 Wise-paas\/rmm 2021-05-13 10.0 HIGH 9.8 CRITICAL
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Path traversal vulnerabilities are caused by a lack of proper validation of a user-supplied path prior to use in file operations. An attacker can leverage these vulnerabilities to remotely execute code while posing as an administrator.
CVE-2019-18229 1 Advantech 1 Wise-paas\/rmm 2021-05-13 4.0 MEDIUM 6.5 MEDIUM
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Lack of sanitization of user-supplied input cause SQL injection vulnerabilities. An attacker can leverage these vulnerabilities to disclose information.
CVE-2019-18227 1 Advantech 1 Wise-paas\/rmm 2021-05-13 5.0 MEDIUM 7.5 HIGH
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. XXE vulnerabilities exist that may allow disclosure of sensitive data.