Vulnerabilities > Advantech > High

DATE CVE VULNERABILITY TITLE RISK
2018-05-15 CVE-2018-7497 NULL Pointer Dereference vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-476
7.5
2018-05-15 CVE-2018-10589 Path Traversal vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-22
7.5
2018-01-05 CVE-2017-16724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-119
7.5
2018-01-05 CVE-2017-16716 SQL Injection vulnerability in Advantech Webaccess
A SQL Injection issue was discovered in WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-89
7.5
2017-08-30 CVE-2017-12706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
7.5
2017-08-30 CVE-2017-12698 Improper Authentication vulnerability in Advantech Webaccess
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-287
7.5
2017-02-13 CVE-2017-5154 SQL Injection vulnerability in Advantech Webaccess 8.1
An issue was discovered in Advantech WebAccess Version 8.1.
network
low complexity
advantech CWE-89
7.5
2017-02-13 CVE-2016-9353 Permissions, Privileges, and Access Controls vulnerability in Advantech Susiaccess
An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior.
local
low complexity
advantech CWE-264
7.2
2016-01-15 CVE-2016-0851 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors.
network
low complexity
advantech CWE-119
7.8
2015-01-20 CVE-2014-8386 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Adamview 4.3
Multiple stack-based buffer overflows in Advantech AdamView 4.3 and earlier allow remote attackers to execute arbitrary code via a crafted (1) display properties or (2) conditional bitmap parameter in a GNI file.
network
low complexity
advantech CWE-119
7.5