Vulnerabilities > Advantech > Webaccess > 6.0.2008.02.14

DATE CVE VULNERABILITY TITLE RISK
2020-05-08 CVE-2020-12006 Path Traversal vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-22
7.5
2020-05-08 CVE-2020-12002 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-787
7.5
2020-05-08 CVE-2020-10638 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-787
7.5
2020-03-27 CVE-2020-10607 Out-of-bounds Write vulnerability in Advantech Webaccess
In Advantech WebAccess, Versions 8.4.2 and prior.
network
low complexity
advantech CWE-787
6.5
2019-12-12 CVE-2019-3951 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess before 8.4.3 allows unauthenticated remote attackers to execute arbitrary code or cause a denial of service (memory corruption) due to a stack-based buffer overflow when handling IOCTL 70533 RPC messages.
network
low complexity
advantech CWE-787
7.5
2019-09-18 CVE-2019-13558 Code Injection vulnerability in Advantech Webaccess
In WebAccess versions 8.4.1 and prior, an exploit executed over the network may cause improper control of generation of code, which may allow remote code execution, data exfiltration, or cause a system crash.
network
low complexity
advantech CWE-94
critical
9.0
2019-09-18 CVE-2019-13556 Out-of-bounds Write vulnerability in Advantech Webaccess
In WebAccess versions 8.4.1 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.
network
low complexity
advantech CWE-787
6.5
2019-09-18 CVE-2019-13552 Command Injection vulnerability in Advantech Webaccess
In WebAccess versions 8.4.1 and prior, multiple command injection vulnerabilities are caused by a lack of proper validation of user-supplied data and may allow arbitrary file deletion and remote code execution.
network
low complexity
advantech CWE-77
6.5
2019-09-18 CVE-2019-13550 Unspecified vulnerability in Advantech Webaccess
In WebAccess, versions 8.4.1 and prior, an improper authorization vulnerability may allow an attacker to disclose sensitive information, cause improper control of generation of code, which may allow remote code execution or cause a system crash.
network
low complexity
advantech
critical
9.0
2019-06-28 CVE-2019-10993 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary code.
network
low complexity
advantech CWE-119
7.5