Vulnerabilities > Advantech > Wise Paas RMM > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-05-07 CVE-2021-27437 Use of Hard-coded Credentials vulnerability in Advantech Wise-Paas/Rmm 3.3.29
The affected product allows attackers to obtain sensitive information from the WISE-PaaS dashboard.
network
low complexity
advantech CWE-798
6.4
2019-10-31 CVE-2019-18229 SQL Injection vulnerability in Advantech Wise-Paas/Rmm 3.3.29
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior.
network
low complexity
advantech CWE-89
4.0
2019-10-31 CVE-2019-18227 XXE vulnerability in Advantech Wise-Paas/Rmm 3.3.29
Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior.
network
low complexity
advantech CWE-611
5.0