Lucene search

K

WebAccess SCADA Security Vulnerabilities

cve
cve

CVE-2024-2453

There is an SQL injection vulnerability in Advantech WebAccess/SCADA software that allows an authenticated attacker to remotely inject SQL code in the database. Successful exploitation of this vulnerability could allow an attacker to read or modify data on the remote...

6.4CVSS

8AI Score

0.0004EPSS

2024-03-21 11:15 PM
29
cve
cve

CVE-2023-1437

All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers. The RPC arguments the client sent could contain raw memory pointers for the server to use as-is. This could allow an attacker to gain access to the remote file system and the ability to execute...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-02 11:15 PM
12
cve
cve

CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA...

7.8CVSS

7.5AI Score

0.001EPSS

2023-06-07 09:15 PM
17
cve
cve

CVE-2023-32540

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, which could allow an attacker to overwrite any file in the operating system (including system files), inject code into an XLS file, and modify the file extension, which could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-06 12:15 AM
16
cve
cve

CVE-2023-32628

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-06 12:15 AM
13
cve
cve

CVE-2023-22450

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to upload an ASP script file to a webserver when logged in as manager user, which can lead to arbitrary code...

7.2CVSS

7.7AI Score

0.001EPSS

2023-06-06 12:15 AM
12
cve
cve

CVE-2021-38431

An authenticated user using Advantech WebAccess SCADA in versions 9.0.3 and prior can use API functions to disclose project names and paths from other...

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-15 01:15 PM
24
cve
cve

CVE-2021-22676

UserExcelOut.asp within WebAccess/SCADA is vulnerable to cross-site scripting (XSS), which could allow an attacker to send malicious JavaScript code. This could result in hijacking of cookie/session tokens, redirection to a malicious webpage, and unintended browser action on the WebAccess/SCADA...

6.1CVSS

6.1AI Score

0.002EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2021-32943

The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-22674

The affected product is vulnerable to a relative path traversal condition, which may allow an attacker access to unauthorized files and directories on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

6.5CVSS

6.6AI Score

0.001EPSS

2021-08-10 02:15 PM
21
cve
cve

CVE-2021-32954

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to a directory traversal, which may allow an attacker to remotely read arbitrary files on the file...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-18 02:15 PM
26
6
cve
cve

CVE-2021-32956

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-18 02:15 PM
19
4
cve
cve

CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the...

8.8CVSS

8.8AI Score

0.001EPSS

2021-04-26 07:15 PM
25
cve
cve

CVE-2021-27436

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing...

6.1CVSS

6AI Score

0.002EPSS

2021-03-18 10:15 PM
26
2
cve
cve

CVE-2020-13554

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

7.8CVSS

8.7AI Score

0.0005EPSS

2021-03-03 05:15 PM
22
4
cve
cve

CVE-2020-25161

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an...

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-23 05:15 PM
20
2
cve
cve

CVE-2020-13553

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
29
cve
cve

CVE-2020-13555

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
31
2
cve
cve

CVE-2020-13550

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this...

7.7CVSS

7.1AI Score

0.002EPSS

2021-02-17 07:15 PM
33
3
cve
cve

CVE-2020-13551

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.8AI Score

0.0005EPSS

2021-02-17 07:15 PM
34
3
cve
cve

CVE-2020-13552

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
24
cve
cve

CVE-2019-3975

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows a remote, unauthenticated attacker to execute arbitrary code via a crafted IOCTL 70603 RPC...

9.8CVSS

9.7AI Score

0.021EPSS

2019-09-10 04:15 PM
40
cve
cve

CVE-2019-10985

In WebAccess/SCADA, Versions 8.3.5 and prior, a path traversal vulnerability is caused by a lack of proper validation of a user-supplied path prior to use in file operations. An attacker can leverage this vulnerability to delete files while posing as an...

9.1CVSS

9.1AI Score

0.006EPSS

2019-06-28 09:15 PM
45
cve
cve

CVE-2019-10989

In WebAccess/SCADA Versions 8.3.5 and prior, multiple heap-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution. Note: A different vulnerability than...

9.8CVSS

9.9AI Score

0.068EPSS

2019-06-28 09:15 PM
44
cve
cve

CVE-2019-10991

In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code...

9.8CVSS

10AI Score

0.101EPSS

2019-06-28 09:15 PM
49
cve
cve

CVE-2019-10993

In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.082EPSS

2019-06-28 09:15 PM
48
cve
cve

CVE-2019-10983

In WebAccess/SCADA Versions 8.3.5 and prior, an out-of-bounds read vulnerability is caused by a lack of proper validation of user-supplied data. Exploitation of this vulnerability may allow disclosure of...

7.5CVSS

7.8AI Score

0.005EPSS

2019-06-28 09:15 PM
46
cve
cve

CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code...

8.8CVSS

9.2AI Score

0.076EPSS

2019-06-28 09:15 PM
47
cve
cve

CVE-2019-3954

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC...

9.8CVSS

8.8AI Score

0.021EPSS

2019-06-19 12:15 AM
83
cve
cve

CVE-2019-3953

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC...

9.8CVSS

9.7AI Score

0.021EPSS

2019-06-18 11:15 PM
61
cve
cve

CVE-2019-6550

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow vulnerabilities, caused by a lack of proper validation of the length of user-supplied data, may allow remote code...

9.8CVSS

9.7AI Score

0.045EPSS

2019-04-05 07:29 PM
42
cve
cve

CVE-2019-6554

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. An improper access control vulnerability may allow an attacker to cause a denial-of-service...

7.5CVSS

7.4AI Score

0.018EPSS

2019-04-05 07:29 PM
37
cve
cve

CVE-2019-6552

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple command injection vulnerabilities, caused by a lack of proper validation of user-supplied data, may allow remote code...

9.8CVSS

9.9AI Score

0.005EPSS

2019-04-05 07:29 PM
20
cve
cve

CVE-2019-6519

WebAccess/SCADA, Version 8.3. An improper authentication vulnerability exists that could allow a possible authentication bypass allowing an attacker to upload malicious...

9.8CVSS

9.4AI Score

0.002EPSS

2019-02-05 09:29 PM
26
cve
cve

CVE-2019-6523

WebAccess/SCADA, Version 8.3. The software does not properly sanitize its inputs for SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2019-02-05 09:29 PM
24
cve
cve

CVE-2019-6521

WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a possible authentication bypass that could allow an attacker to obtain and manipulate sensitive...

8.6CVSS

9.3AI Score

0.002EPSS

2019-02-05 09:29 PM
22
cve
cve

CVE-2018-18999

WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1. Lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer on the...

7.3CVSS

7.2AI Score

0.003EPSS

2018-12-19 06:29 PM
36
cve
cve

CVE-2018-7495

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been...

7.5CVSS

7.6AI Score

0.006EPSS

2018-05-15 10:29 PM
24
cve
cve

CVE-2018-7501

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may...

7.5CVSS

8AI Score

0.014EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-8841

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated.....

7.8CVSS

7.9AI Score

0.0005EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-7497

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been...

9.8CVSS

9.8AI Score

0.004EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7503

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

7.5CVSS

7.3AI Score

0.039EPSS

2018-05-15 10:29 PM
25
cve
cve

CVE-2018-8845

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may.....

9.8CVSS

9.8AI Score

0.075EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10590

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been...

7.5CVSS

9.2AI Score

0.001EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-10591

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may...

6.1CVSS

9.1AI Score

0.001EPSS

2018-05-15 10:29 PM
31
cve
cve

CVE-2018-10589

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

9.8CVSS

9.5AI Score

0.005EPSS

2018-05-15 10:29 PM
26
cve
cve

CVE-2018-7499

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified,.....

9.8CVSS

10AI Score

0.093EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-7505

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-5443

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL...

5.3CVSS

5.8AI Score

0.042EPSS

2018-01-25 03:29 AM
27
cve
cve

CVE-2018-5445

A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. An attacker has read access to files within the directory structure of the target...

5.3CVSS

5.3AI Score

0.036EPSS

2018-01-25 03:29 AM
22
Total number of security vulnerabilities51