Vulnerabilities > Advantech > Webaccess HMI Designer > 2.1.7.32

DATE CVE VULNERABILITY TITLE RISK
2021-11-15 CVE-2021-42703 Cross-site Scripting vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action.
network
advantech CWE-79
4.3
2021-11-15 CVE-2021-42706 Use After Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer
local
low complexity
advantech CWE-416
4.6
2019-08-02 CVE-2019-10961 Out-of-bounds Write vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.
network
low complexity
advantech CWE-787
8.8
2018-04-25 CVE-2018-8837 Out-of-bounds Write vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.
network
advantech CWE-787
6.8
2018-04-25 CVE-2018-8835 Double Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-415
6.8
2018-04-25 CVE-2018-8833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-119
6.8