Vulnerabilities > Advantech > Deviceon Iservice > 1.1.7

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-40396 Incorrect Default Permissions vulnerability in Advantech Deviceon/Iservice 1.1.7
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iService 1.1.7.
local
low complexity
advantech CWE-276
7.2