Lucene search

K

Advantech Security Vulnerabilities

cve
cve

CVE-2024-2453

There is an SQL injection vulnerability in Advantech WebAccess/SCADA software that allows an authenticated attacker to remotely inject SQL code in the database. Successful exploitation of this vulnerability could allow an attacker to read or modify data on the remote...

6.4CVSS

8AI Score

0.0004EPSS

2024-03-21 11:15 PM
31
cve
cve

CVE-2023-1437

All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers. The RPC arguments the client sent could contain raw memory pointers for the server to use as-is. This could allow an attacker to gain access to the remote file system and the ability to execute...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-02 11:15 PM
16
cve
cve

CVE-2022-3385

Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow. An unauthorized attacker can remotely overflow the stack buffer and enable remote code...

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-27 09:15 PM
29
cve
cve

CVE-2018-14806

Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2018-10-23 08:29 PM
23
cve
cve

CVE-2018-14828

Advantech WebAccess 8.3.1 and earlier has an improper privilege management vulnerability, which may allow an attacker to access those files and perform actions at a system administrator...

7.8CVSS

8.1AI Score

0.001EPSS

2018-10-23 08:29 PM
22
cve
cve

CVE-2022-3386

Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow. An unauthorized attacker can use an outsized filename to overflow the stack buffer and enable remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2022-10-27 09:15 PM
34
cve
cve

CVE-2022-3387

Advantech R-SeeNet Versions 2.4.19 and prior are vulnerable to path traversal attacks. An unauthorized attacker could remotely exploit vulnerable PHP code to delete .PDF...

5.3CVSS

5.7AI Score

0.002EPSS

2022-10-27 09:15 PM
29
cve
cve

CVE-2018-14820

Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when...

7.5CVSS

8.1AI Score

0.019EPSS

2018-10-23 08:29 PM
22
cve
cve

CVE-2018-14816

Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary...

9.8CVSS

9.9AI Score

0.101EPSS

2018-10-23 08:29 PM
21
cve
cve

CVE-2023-5642

Advantech R-SeeNet v2.4.23 allows an unauthenticated remote attacker to read from and write to the snmpmon.ini file, which contains sensitive...

9.8CVSS

7.4AI Score

0.004EPSS

2023-10-18 04:15 PM
25
cve
cve

CVE-2023-4215

Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an unauthorized actor vulnerability that could leak user...

7.5CVSS

6.3AI Score

0.001EPSS

2023-10-17 12:15 AM
23
cve
cve

CVE-2023-4202

Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by a Stored Cross-Site Scripting vulnerability, which can be triggered by authenticated users in the device name field of the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-08-08 11:15 AM
19
cve
cve

CVE-2023-4203

Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by a Stored Cross-Site Scripting vulnerability, which can be triggered by authenticated users in the ping tool of the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-08-08 11:15 AM
18
cve
cve

CVE-2023-3983

An authenticated SQL injection vulnerability exists in Advantech iView versions prior to v5.7.4 build 6752. An authenticated remote attacker can bypass checks in com.imc.iview.utils.CUtils.checkSQLInjection() to perform blind SQL...

8.8CVSS

9AI Score

0.001EPSS

2023-07-31 07:15 PM
20
cve
cve

CVE-2022-2143

The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.5AI Score

0.204EPSS

2022-07-22 03:15 PM
146
7
cve
cve

CVE-2023-3256

Advantech R-SeeNet versions 2.4.22 allows low-level users to access and load the content of local...

8.1CVSS

7.9AI Score

0.004EPSS

2023-06-22 05:15 PM
26
cve
cve

CVE-2023-2611

Advantech R-SeeNet versions 2.4.22 is installed with a hidden root-level user that is not available in the users list. This hidden user has a password that cannot be changed by ...

9.8CVSS

9.4AI Score

0.003EPSS

2023-06-22 05:15 PM
19
cve
cve

CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA...

7.8CVSS

7.5AI Score

0.001EPSS

2023-06-07 09:15 PM
20
cve
cve

CVE-2023-22450

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to upload an ASP script file to a webserver when logged in as manager user, which can lead to arbitrary code...

7.2CVSS

7.7AI Score

0.001EPSS

2023-06-06 12:15 AM
12
cve
cve

CVE-2023-32540

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, which could allow an attacker to overwrite any file in the operating system (including system files), inject code into an XLS file, and modify the file extension, which could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-06 12:15 AM
16
cve
cve

CVE-2023-32628

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-06 12:15 AM
13
cve
cve

CVE-2023-2575

Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by a Stack-based Buffer Overflow vulnerability, which can be triggered by authenticated users via a crafted POST...

8.8CVSS

8.6AI Score

0.004EPSS

2023-05-08 01:15 PM
14
cve
cve

CVE-2023-2574

Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by an command injection vulnerability in the device name input field, which can be triggered by authenticated users via a crafted POST...

8.8CVSS

8.6AI Score

0.014EPSS

2023-05-08 01:15 PM
13
cve
cve

CVE-2023-2573

Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by an command injection vulnerability in the NTP server input field, which can be triggered by authenticated users via a crafted POST...

8.8CVSS

8.7AI Score

0.014EPSS

2023-05-08 01:15 PM
16
cve
cve

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code...

8.8CVSS

9AI Score

0.009EPSS

2019-08-02 05:15 PM
33
cve
cve

CVE-2020-16207

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the...

7.8CVSS

8AI Score

0.009EPSS

2020-08-06 07:15 PM
24
cve
cve

CVE-2020-16217

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
29
2
cve
cve

CVE-2020-16229

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to....

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-06 07:15 PM
27
2
cve
cve

CVE-2020-16211

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read...

5.5CVSS

5.8AI Score

0.001EPSS

2020-08-06 07:15 PM
32
cve
cve

CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information,...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
32
cve
cve

CVE-2021-21912

A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to...

7.8CVSS

8AI Score

0.0005EPSS

2021-12-22 07:15 PM
26
cve
cve

CVE-2021-21936

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘health_alt_filter’ parameter. This can be done as any authenticated user or through cross-site request...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-22 07:15 PM
30
cve
cve

CVE-2021-21799

Cross-site scripting vulnerabilities exist in the telnet_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a.....

6.1CVSS

6.3AI Score

0.802EPSS

2021-07-16 11:15 AM
45
6
cve
cve

CVE-2021-21801

This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code...

6.1CVSS

6.4AI Score

0.802EPSS

2021-07-16 11:15 AM
30
5
cve
cve

CVE-2021-21805

An OS Command Injection vulnerability exists in the ping.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). A specially crafted HTTP request can lead to arbitrary OS command execution. An attacker can send a crafted HTTP request to trigger this...

9.8CVSS

9.7AI Score

0.97EPSS

2021-08-05 09:15 PM
53
6
cve
cve

CVE-2021-21803

This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code...

6.1CVSS

6.4AI Score

0.802EPSS

2021-07-16 11:15 AM
28
2
cve
cve

CVE-2021-21802

This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code...

6.1CVSS

6.4AI Score

0.802EPSS

2021-07-16 11:15 AM
36
5
cve
cve

CVE-2021-21800

Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a...

6.1CVSS

6.3AI Score

0.802EPSS

2021-07-16 11:15 AM
24
4
cve
cve

CVE-2021-21804

A local file inclusion (LFI) vulnerability exists in the options.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). A specially crafted HTTP request can lead to arbitrary PHP code execution. An attacker can send a crafted HTTP request to trigger this...

9.8CVSS

9.3AI Score

0.012EPSS

2021-07-16 11:15 AM
30
5
cve
cve

CVE-2020-13554

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

7.8CVSS

8.7AI Score

0.0005EPSS

2021-03-03 05:15 PM
22
4
cve
cve

CVE-2022-3323

An SQL injection vulnerability in Advantech iView 5.7.04.6469. The specific flaw exists within the ConfigurationServlet endpoint, which listens on TCP port 8080 by default. An unauthenticated remote attacker can craft a special column_value parameter in the setConfiguration action to bypass checks....

7.5CVSS

8AI Score

0.002EPSS

2022-09-27 11:15 PM
43
4
cve
cve

CVE-2022-2135

The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose...

7.5CVSS

7.5AI Score

0.005EPSS

2022-07-22 03:15 PM
28
4
cve
cve

CVE-2022-2136

The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose...

6.5CVSS

6.7AI Score

0.006EPSS

2022-07-22 03:15 PM
36
4
cve
cve

CVE-2022-2138

The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service...

7.5CVSS

7.7AI Score

0.009EPSS

2022-07-22 03:15 PM
35
4
cve
cve

CVE-2022-2142

The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose...

5.9CVSS

6.3AI Score

0.002EPSS

2022-07-22 03:15 PM
26
3
cve
cve

CVE-2022-2137

The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose...

4.9CVSS

5.6AI Score

0.002EPSS

2022-07-22 03:15 PM
29
4
cve
cve

CVE-2022-2139

The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary...

9.8CVSS

9.5AI Score

0.095EPSS

2022-07-22 03:15 PM
36
3
cve
cve

CVE-2022-22987

The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-04 11:15 PM
30
cve
cve

CVE-2021-40388

A privilege escalation vulnerability exists in Advantech SQ Manager Server 1.0.6. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.0005EPSS

2022-01-28 08:15 PM
33
2
cve
cve

CVE-2021-40389

A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iEdge Server 1.0.2. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.0005EPSS

2022-01-28 08:15 PM
30
Total number of security vulnerabilities286