Lucene search

K

Webaccess Security Vulnerabilities

cve
cve

CVE-2024-2453

There is an SQL injection vulnerability in Advantech WebAccess/SCADA software that allows an authenticated attacker to remotely inject SQL code in the database. Successful exploitation of this vulnerability could allow an attacker to read or modify data on the remote...

6.4CVSS

8AI Score

0.0004EPSS

2024-03-21 11:15 PM
29
cve
cve

CVE-2023-4215

Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an unauthorized actor vulnerability that could leak user...

7.5CVSS

6.3AI Score

0.001EPSS

2023-10-17 12:15 AM
23
cve
cve

CVE-2023-1437

All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers. The RPC arguments the client sent could contain raw memory pointers for the server to use as-is. This could allow an attacker to gain access to the remote file system and the ability to execute...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-02 11:15 PM
12
cve
cve

CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA...

7.8CVSS

7.5AI Score

0.001EPSS

2023-06-07 09:15 PM
17
cve
cve

CVE-2023-32540

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, which could allow an attacker to overwrite any file in the operating system (including system files), inject code into an XLS file, and modify the file extension, which could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-06 12:15 AM
14
cve
cve

CVE-2023-32628

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-06 12:15 AM
11
cve
cve

CVE-2023-22450

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to upload an ASP script file to a webserver when logged in as manager user, which can lead to arbitrary code...

7.2CVSS

7.7AI Score

0.001EPSS

2023-06-06 12:15 AM
12
cve
cve

CVE-2021-32951

WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via...

5.3CVSS

5.3AI Score

0.005EPSS

2021-10-27 01:15 AM
31
cve
cve

CVE-2021-33023

Advantech WebAccess versions 9.02 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute...

9.8CVSS

9.5AI Score

0.004EPSS

2021-10-18 01:15 PM
22
cve
cve

CVE-2021-38389

Advantech WebAccess versions 9.02 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute...

9.8CVSS

9.5AI Score

0.003EPSS

2021-10-18 01:15 PM
21
cve
cve

CVE-2021-38431

An authenticated user using Advantech WebAccess SCADA in versions 9.0.3 and prior can use API functions to disclose project names and paths from other...

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-15 01:15 PM
23
cve
cve

CVE-2021-38408

A stack-based buffer overflow vulnerability in Advantech WebAccess Versions 9.02 and prior caused by a lack of proper validation of the length of user-supplied data may allow remote code...

9.8CVSS

9.8AI Score

0.01EPSS

2021-09-09 12:15 PM
22
cve
cve

CVE-2021-22676

UserExcelOut.asp within WebAccess/SCADA is vulnerable to cross-site scripting (XSS), which could allow an attacker to send malicious JavaScript code. This could result in hijacking of cookie/session tokens, redirection to a malicious webpage, and unintended browser action on the WebAccess/SCADA...

6.1CVSS

6.1AI Score

0.002EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2021-32943

The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-22674

The affected product is vulnerable to a relative path traversal condition, which may allow an attacker access to unauthorized files and directories on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

6.5CVSS

6.6AI Score

0.001EPSS

2021-08-10 02:15 PM
21
cve
cve

CVE-2021-33000

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

7.8AI Score

0.006EPSS

2021-06-24 06:15 PM
43
4
cve
cve

CVE-2021-33002

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is require on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

7.8AI Score

0.003EPSS

2021-06-24 06:15 PM
37
2
cve
cve

CVE-2021-33004

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

8AI Score

0.005EPSS

2021-06-24 06:15 PM
48
3
cve
cve

CVE-2021-32954

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to a directory traversal, which may allow an attacker to remotely read arbitrary files on the file...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-18 02:15 PM
24
6
cve
cve

CVE-2021-32956

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-18 02:15 PM
19
4
cve
cve

CVE-2021-34540

Advantech WebAccess 8.4.2 and 8.4.4 allows XSS via the username column of the bwRoot.asp page of...

6.1CVSS

5.9AI Score

0.002EPSS

2021-06-11 12:15 PM
17
cve
cve

CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the...

8.8CVSS

8.8AI Score

0.001EPSS

2021-04-26 07:15 PM
24
cve
cve

CVE-2021-27436

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing...

6.1CVSS

6AI Score

0.002EPSS

2021-03-18 10:15 PM
26
2
cve
cve

CVE-2020-13554

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

7.8CVSS

8.7AI Score

0.0005EPSS

2021-03-03 05:15 PM
22
4
cve
cve

CVE-2020-25161

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an...

8.8CVSS

8.7AI Score

0.003EPSS

2021-02-23 05:15 PM
20
2
cve
cve

CVE-2020-13550

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this...

7.7CVSS

7.1AI Score

0.002EPSS

2021-02-17 07:15 PM
32
3
cve
cve

CVE-2020-13555

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
31
2
cve
cve

CVE-2020-13553

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
27
cve
cve

CVE-2020-13551

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.8AI Score

0.0005EPSS

2021-02-17 07:15 PM
32
3
cve
cve

CVE-2020-13552

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-02-17 07:15 PM
24
cve
cve

CVE-2020-16202

WebAccess Node (All versions prior to 9.0.1) has incorrect permissions set for resources used by specific services, which may allow code execution with system...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-22 03:15 PM
24
cve
cve

CVE-2020-16207

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the...

7.8CVSS

8AI Score

0.008EPSS

2020-08-06 07:15 PM
24
cve
cve

CVE-2020-16215

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application....

7.8CVSS

7.8AI Score

0.008EPSS

2020-08-06 07:15 PM
28
cve
cve

CVE-2020-16211

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read...

5.5CVSS

5.8AI Score

0.001EPSS

2020-08-06 07:15 PM
30
cve
cve

CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information,...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
31
cve
cve

CVE-2020-16217

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
28
2
cve
cve

CVE-2020-16229

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to....

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-06 07:15 PM
27
2
cve
cve

CVE-2020-12019

WebAccess Node Version 8.4.4 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.6AI Score

0.044EPSS

2020-06-15 08:15 PM
23
cve
cve

CVE-2020-12010

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s...

7.1CVSS

7AI Score

0.001EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-12006

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

9.8CVSS

9.5AI Score

0.012EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12018

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An out-of-bounds vulnerability exists that may allow access to unauthorized...

7.5CVSS

7.5AI Score

0.005EPSS

2020-05-08 12:15 PM
28
cve
cve

CVE-2020-12022

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be...

9.8CVSS

9.3AI Score

0.004EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-10638

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.8AI Score

0.076EPSS

2020-05-08 12:15 PM
37
cve
cve

CVE-2020-12002

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.9AI Score

0.06EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-12014

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL...

7.5CVSS

7.8AI Score

0.007EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12026

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

8.8CVSS

8.7AI Score

0.005EPSS

2020-05-08 12:15 PM
28
cve
cve

CVE-2020-10631

An attacker could use a specially crafted URL to delete or read files outside the WebAccess/NMS's (versions prior to 3.0.2)...

9.8CVSS

9.2AI Score

0.015EPSS

2020-04-09 02:15 PM
47
cve
cve

CVE-2020-10625

WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user to create a new admin...

9.8CVSS

9.4AI Score

0.009EPSS

2020-04-09 02:15 PM
38
cve
cve

CVE-2020-10619

An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS's (versions prior to 3.0.2)...

9.1CVSS

9AI Score

0.017EPSS

2020-04-09 02:15 PM
40
cve
cve

CVE-2020-10623

Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive...

6.5CVSS

7.4AI Score

0.003EPSS

2020-04-09 02:15 PM
33
Total number of security vulnerabilities157
Page: