Vulnerabilities > Advantech > Wise Paas OTA > 3.0.9

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-40397 Incorrect Default Permissions vulnerability in Advantech Wise-Paas/Ota 3.0.9
A privilege escalation vulnerability exists in the installation of Advantech WISE-PaaS/OTA Server 3.0.9.
network
advantech CWE-276
critical
9.3