Vulnerabilities > Advantech > Webaccess > 7.0.2012.03.29

DATE CVE VULNERABILITY TITLE RISK
2018-05-15 CVE-2018-7501 SQL Injection vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may allow an attacker to disclose sensitive information from the host.
network
low complexity
advantech CWE-89
5.0
2018-05-15 CVE-2018-7499 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-119
7.5
2018-05-15 CVE-2018-7497 NULL Pointer Dereference vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-476
7.5
2018-05-15 CVE-2018-7495 Path Traversal vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been identified, which may allow an attacker to delete files.
network
low complexity
advantech CWE-22
6.4
2018-05-15 CVE-2018-10591 Session Fixation vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may allow an attacker can create a malicious web site, steal session cookies, and access data of authenticated users.
network
high complexity
advantech CWE-384
2.6
2018-05-15 CVE-2018-10590 File and Directory Information Exposure vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been identified, which may allow an attacker to find important files that are not normally visible.
network
low complexity
advantech CWE-538
5.0
2018-05-15 CVE-2018-10589 Path Traversal vulnerability in Advantech products
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-22
7.5
2018-05-09 CVE-2017-5175 Uncontrolled Search Path Element vulnerability in Advantech Webaccess
Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
network
advantech CWE-427
6.8
2018-01-12 CVE-2017-16736 Unrestricted Upload of File with Dangerous Type vulnerability in Advantech Webaccess
An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-434
5.0
2018-01-12 CVE-2017-16732 Use After Free vulnerability in Advantech Webaccess
A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-416
6.4