Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2019-06-18 CVE-2019-3953 Out-of-bounds Write vulnerability in Advantech Webaccess 8.4.0
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC call.
network
low complexity
advantech CWE-787
7.5
2019-04-09 CVE-2019-3941 Missing Authentication for Critical Function vulnerability in Advantech Webaccess 8.3.4
Advantech WebAccess 8.3.4 allows unauthenticated, remote attackers to delete arbitrary files via IOCTL 10005 RPC.
network
low complexity
advantech CWE-306
6.4
2019-04-09 CVE-2019-3940 Unrestricted Upload of File with Dangerous Type vulnerability in Advantech Webaccess 8.3.4
Advantech WebAccess 8.3.4 is vulnerable to file upload attacks via unauthenticated RPC call.
network
low complexity
advantech CWE-434
7.5
2019-04-05 CVE-2019-6554 Unspecified vulnerability in Advantech Webaccess
Advantech WebAccess/SCADA, Versions 8.3.5 and prior.
network
low complexity
advantech
5.0
2019-04-05 CVE-2019-6552 Command Injection vulnerability in Advantech Webaccess
Advantech WebAccess/SCADA, Versions 8.3.5 and prior.
network
low complexity
advantech CWE-77
7.5
2019-04-05 CVE-2019-6550 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Advantech WebAccess/SCADA, Versions 8.3.5 and prior.
network
low complexity
advantech CWE-119
7.5
2019-02-05 CVE-2019-6523 SQL Injection vulnerability in Advantech Webaccess/Scada 8.3
WebAccess/SCADA, Version 8.3.
network
low complexity
advantech CWE-89
7.5
2019-02-05 CVE-2019-6521 Improper Authentication vulnerability in Advantech Webaccess/Scada 8.3
WebAccess/SCADA, Version 8.3.
network
low complexity
advantech CWE-287
7.5
2019-02-05 CVE-2019-6519 Improper Authentication vulnerability in Advantech Webaccess/Scada 8.3
WebAccess/SCADA, Version 8.3.
network
low complexity
advantech CWE-287
7.5
2018-12-19 CVE-2018-18999 Improper Input Validation vulnerability in Advantech Webaccess/Scada 8.3.2
WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1.
network
low complexity
advantech microsoft CWE-20
7.5