Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2018-05-15 CVE-2018-10590 File and Directory Information Exposure vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been identified, which may allow an attacker to find important files that are not normally visible.
network
low complexity
advantech CWE-538
5.0
2018-05-15 CVE-2018-10589 Path Traversal vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-22
7.5
2018-05-09 CVE-2017-5175 Uncontrolled Search Path Element vulnerability in Advantech Webaccess
Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
network
advantech CWE-427
6.8
2018-04-25 CVE-2018-8837 Out-of-bounds Write vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.
network
advantech CWE-787
6.8
2018-04-25 CVE-2018-8835 Double Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-415
6.8
2018-04-25 CVE-2018-8833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-119
6.8
2018-02-13 CVE-2018-6911 OS Command Injection vulnerability in Advantech Webaccess 8.3.0
The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command parameter).
network
low complexity
advantech CWE-78
critical
10.0
2018-01-25 CVE-2018-5445 Path Traversal vulnerability in Advantech Webaccess/Scada
A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817.
network
low complexity
advantech CWE-22
5.0
2018-01-25 CVE-2018-5443 SQL Injection vulnerability in Advantech Webaccess/Scada
A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817.
network
low complexity
advantech CWE-89
5.0
2018-01-12 CVE-2017-16736 Unrestricted Upload of File with Dangerous Type vulnerability in Advantech Webaccess
An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-434
5.0