Vulnerabilities > Advantech > Wise Paas RMM > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2019-13547 Missing Authentication for Critical Function vulnerability in Advantech Wise-Paas/Rmm 3.3.29
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior.
network
low complexity
advantech CWE-306
critical
10.0
2019-10-31 CVE-2019-13551 Path Traversal vulnerability in Advantech Wise-Paas/Rmm 3.3.29
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior.
network
low complexity
advantech CWE-22
critical
10.0