Lucene search

K

Advantech WebAccess HMI Designer Security Vulnerabilities

cve
cve

CVE-2020-16207

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the...

7.8CVSS

8AI Score

0.008EPSS

2020-08-06 07:15 PM
24
cve
cve

CVE-2020-16217

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
29
2
cve
cve

CVE-2020-16211

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read...

5.5CVSS

5.3AI Score

0.001EPSS

2020-08-06 07:15 PM
32
cve
cve

CVE-2020-16229

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to....

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-06 07:15 PM
27
2
cve
cve

CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information,...

7.8CVSS

7.9AI Score

0.002EPSS

2020-08-06 07:15 PM
32
cve
cve

CVE-2020-16215

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application....

7.8CVSS

7.8AI Score

0.008EPSS

2020-08-06 07:15 PM
28
cve
cve

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code...

8.8CVSS

9AI Score

0.009EPSS

2019-08-02 05:15 PM
33
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-04-25 11:29 PM
24
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8AI Score

0.004EPSS

2018-04-25 11:29 PM
21
cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.2AI Score

0.006EPSS

2018-04-25 11:29 PM
24