Vulnerabilities > Advantech > Spectre RT Ert351 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-03-17 CVE-2019-18235 Improper Restriction of Excessive Authentication Attempts vulnerability in Advantech Spectre RT Ert351 Firmware
Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
network
low complexity
advantech CWE-307
7.5
2021-03-17 CVE-2019-18233 Cross-site Scripting vulnerability in Advantech Spectre RT Ert351 Firmware
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
network
advantech CWE-79
4.3
2021-03-17 CVE-2019-18231 Cleartext Transmission of Sensitive Information vulnerability in Advantech Spectre RT Ert351 Firmware
Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear text form, which may allow an attacker to intercept the request.
network
low complexity
advantech CWE-319
5.0