Vulnerabilities > Advantech > Webaccess > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-09-18 CVE-2019-13558 Code Injection vulnerability in Advantech Webaccess
In WebAccess versions 8.4.1 and prior, an exploit executed over the network may cause improper control of generation of code, which may allow remote code execution, data exfiltration, or cause a system crash.
network
low complexity
advantech CWE-94
critical
9.0
2019-09-18 CVE-2019-13550 Unspecified vulnerability in Advantech Webaccess
In WebAccess, versions 8.4.1 and prior, an improper authorization vulnerability may allow an attacker to disclose sensitive information, cause improper control of generation of code, which may allow remote code execution or cause a system crash.
network
low complexity
advantech
critical
9.0
2019-06-28 CVE-2019-10985 Path Traversal vulnerability in Advantech Webaccess
In WebAccess/SCADA, Versions 8.3.5 and prior, a path traversal vulnerability is caused by a lack of proper validation of a user-supplied path prior to use in file operations.
network
low complexity
advantech CWE-22
critical
9.1
2019-06-28 CVE-2019-10989 Out-of-bounds Write vulnerability in Advantech Webaccess
In WebAccess/SCADA Versions 8.3.5 and prior, multiple heap-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.
network
low complexity
advantech CWE-787
critical
9.8
2019-06-28 CVE-2019-10991 Out-of-bounds Write vulnerability in Advantech Webaccess
In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.
network
low complexity
advantech CWE-787
critical
9.8
2018-10-29 CVE-2018-17910 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
WebAccess Versions 8.3.2 and prior.
network
advantech CWE-119
critical
9.3
2018-10-23 CVE-2018-14806 Path Traversal vulnerability in Advantech Webaccess
Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-22
critical
9.8
2018-10-23 CVE-2018-14816 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary code.
network
low complexity
advantech CWE-787
critical
9.8
2018-10-22 CVE-2018-15704 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability.
network
low complexity
advantech CWE-787
critical
9.0
2018-02-13 CVE-2018-6911 OS Command Injection vulnerability in Advantech Webaccess 8.3.0
The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command parameter).
network
low complexity
advantech CWE-78
critical
10.0