Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-12713 Incorrect Permission Assignment for Critical Resource vulnerability in Advantech Webaccess
An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
local
low complexity
advantech CWE-732
4.6
2017-08-30 CVE-2017-12711 Unspecified vulnerability in Advantech Webaccess
An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
local
low complexity
advantech
4.6
2017-08-30 CVE-2017-12710 SQL Injection vulnerability in Advantech Webaccess
A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-89
5.0
2017-08-30 CVE-2017-12708 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
critical
10.0
2017-08-30 CVE-2017-12706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
7.5
2017-08-30 CVE-2017-12704 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
advantech CWE-119
6.8
2017-08-30 CVE-2017-12702 Use of Externally-Controlled Format String vulnerability in Advantech Webaccess
An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
advantech CWE-134
6.8
2017-08-30 CVE-2017-12698 Improper Authentication vulnerability in Advantech Webaccess
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-287
7.5
2017-05-06 CVE-2017-7929 Path Traversal vulnerability in Advantech Webaccess
An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior.
network
low complexity
advantech CWE-22
5.5
2017-05-02 CVE-2016-5810 Information Exposure vulnerability in Advantech Webaccess
upAdminPg.asp in Advantech WebAccess before 8.1_20160519 allows remote authenticated administrators to obtain sensitive password information via unspecified vectors.
network
low complexity
advantech CWE-200
4.0