Vulnerabilities > Advantech > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-05-08 CVE-2020-12014 SQL Injection vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-89
5.0
2020-05-08 CVE-2020-12010 Path Traversal vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
advantech CWE-22
5.8
2020-04-09 CVE-2020-10629 XXE vulnerability in Advantech Webaccess/Nms
WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input.
network
low complexity
advantech CWE-611
5.0
2020-04-09 CVE-2020-10623 SQL Injection vulnerability in Advantech Webaccess/Nms
Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information.
network
low complexity
advantech CWE-89
4.0
2020-04-09 CVE-2020-10619 Path Traversal vulnerability in Advantech Webaccess/Nms
An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS's (versions prior to 3.0.2) control.
network
low complexity
advantech CWE-22
6.4
2020-04-09 CVE-2020-10617 SQL Injection vulnerability in Advantech Webaccess/Nms
There are multiple ways an unauthenticated attacker could perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information.
network
low complexity
advantech CWE-89
5.0
2020-04-09 CVE-2020-10603 OS Command Injection vulnerability in Advantech Webaccess/Nms
WebAccess/NMS (versions prior to 3.0.2) does not properly sanitize user input and may allow an attacker to inject system commands remotely.
network
low complexity
advantech CWE-78
6.5
2020-04-01 CVE-2019-3942 Insufficiently Protected Credentials vulnerability in Advantech Webaccess 8.3.4
Advantech WebAccess 8.3.4 does not properly restrict an RPC call that allows unauthenticated, remote users to read files.
network
low complexity
advantech CWE-522
5.0
2020-03-27 CVE-2020-10607 Out-of-bounds Write vulnerability in Advantech Webaccess
In Advantech WebAccess, Versions 8.4.2 and prior.
network
low complexity
advantech CWE-787
6.5
2019-10-31 CVE-2019-18229 SQL Injection vulnerability in Advantech Wise-Paas/Rmm 3.3.29
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior.
network
low complexity
advantech CWE-89
4.0