Vulnerabilities > Advantech > Webaccess NMS

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-32951 Improper Authentication vulnerability in Advantech Webaccess/Nms 2.0.3/3.0.2
WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.
network
low complexity
advantech CWE-287
5.0
2020-04-09 CVE-2020-10631 Path Traversal vulnerability in Advantech Webaccess/Nms
An attacker could use a specially crafted URL to delete or read files outside the WebAccess/NMS's (versions prior to 3.0.2) control.
network
low complexity
advantech CWE-22
7.5
2020-04-09 CVE-2020-10629 XXE vulnerability in Advantech Webaccess/Nms
WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input.
network
low complexity
advantech CWE-611
5.0
2020-04-09 CVE-2020-10625 Missing Authentication for Critical Function vulnerability in Advantech Webaccess/Nms
WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user to create a new admin account.
network
low complexity
advantech CWE-306
7.5
2020-04-09 CVE-2020-10623 SQL Injection vulnerability in Advantech Webaccess/Nms
Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information.
network
low complexity
advantech CWE-89
4.0
2020-04-09 CVE-2020-10619 Path Traversal vulnerability in Advantech Webaccess/Nms
An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS's (versions prior to 3.0.2) control.
network
low complexity
advantech CWE-22
6.4
2020-04-09 CVE-2020-10617 SQL Injection vulnerability in Advantech Webaccess/Nms
There are multiple ways an unauthenticated attacker could perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information.
network
low complexity
advantech CWE-89
5.0
2020-04-09 CVE-2020-10603 OS Command Injection vulnerability in Advantech Webaccess/Nms
WebAccess/NMS (versions prior to 3.0.2) does not properly sanitize user input and may allow an attacker to inject system commands remotely.
network
low complexity
advantech CWE-78
6.5
2020-04-09 CVE-2020-10621 Unrestricted Upload of File with Dangerous Type vulnerability in Advantech Webaccess/Nms
Multiple issues exist that allow files to be uploaded and executed on the WebAccess/NMS (versions prior to 3.0.2).
network
low complexity
advantech CWE-434
critical
10.0
2018-05-15 CVE-2018-8845 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-119
7.5