Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2022-10-27 CVE-2022-3385 Out-of-bounds Write vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow.
network
low complexity
advantech CWE-787
critical
9.8
2022-10-27 CVE-2022-3386 Out-of-bounds Write vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow.
network
low complexity
advantech CWE-787
critical
9.8
2022-10-27 CVE-2022-3387 Path Traversal vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.19 and prior are vulnerable to path traversal attacks.
network
low complexity
advantech CWE-22
5.3
2022-09-27 CVE-2022-3323 SQL Injection vulnerability in Advantech Iview 5.7.04.6469
An SQL injection vulnerability in Advantech iView 5.7.04.6469.
network
low complexity
advantech CWE-89
7.5
2022-07-22 CVE-2022-2143 Unspecified vulnerability in Advantech Iview
The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary code.
network
low complexity
advantech
critical
9.8
2022-02-04 CVE-2022-22987 Use of Hard-coded Credentials vulnerability in Advantech Adam-3600 Firmware 2.6.2
The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further actions.
network
low complexity
advantech CWE-798
7.5
2022-01-28 CVE-2021-40388 Incorrect Default Permissions vulnerability in Advantech SQ Manager 1.0.6
A privilege escalation vulnerability exists in Advantech SQ Manager Server 1.0.6.
local
low complexity
advantech CWE-276
7.2
2022-01-28 CVE-2021-40389 Incorrect Default Permissions vulnerability in Advantech Deviceon/Iedge 1.0.2
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iEdge Server 1.0.2.
local
low complexity
advantech CWE-276
7.2
2022-01-28 CVE-2021-40396 Incorrect Default Permissions vulnerability in Advantech Deviceon/Iservice 1.1.7
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iService 1.1.7.
local
low complexity
advantech CWE-276
7.2
2022-01-28 CVE-2021-40397 Incorrect Default Permissions vulnerability in Advantech Wise-Paas/Ota 3.0.9
A privilege escalation vulnerability exists in the installation of Advantech WISE-PaaS/OTA Server 3.0.9.
network
advantech CWE-276
critical
9.3