Vulnerabilities > Advantech > Webaccess HMI Designer > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-25 CVE-2018-8835 Double Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-415
6.8
2018-04-25 CVE-2018-8833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-119
6.8