Vulnerabilities > Advantech > Deviceon Iedge

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-40389 Incorrect Default Permissions vulnerability in Advantech Deviceon/Iedge 1.0.2
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iEdge Server 1.0.2.
local
low complexity
advantech CWE-276
7.2