Lucene search

K

Advantech Webaccess Security Vulnerabilities

cve
cve

CVE-2012-1235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-1234

SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for...

8.1AI Score

0.002EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2013-2299

Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2021-38408

A stack-based buffer overflow vulnerability in Advantech WebAccess Versions 9.02 and prior caused by a lack of proper validation of the length of user-supplied data may allow remote code...

9.8CVSS

9.9AI Score

0.011EPSS

2021-09-09 12:15 PM
24
cve
cve

CVE-2021-32954

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to a directory traversal, which may allow an attacker to remotely read arbitrary files on the file...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-18 02:15 PM
26
6
cve
cve

CVE-2021-32956

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-18 02:15 PM
19
4
cve
cve

CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the...

8.8CVSS

8.8AI Score

0.001EPSS

2021-04-26 07:15 PM
26
cve
cve

CVE-2021-27436

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing...

6.1CVSS

6.1AI Score

0.002EPSS

2021-03-18 10:15 PM
28
2
cve
cve

CVE-2020-13554

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

7.8CVSS

8AI Score

0.0005EPSS

2021-03-03 05:15 PM
22
4
cve
cve

CVE-2020-25161

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an...

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-23 05:15 PM
22
2
cve
cve

CVE-2020-13550

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this...

7.7CVSS

7AI Score

0.002EPSS

2021-02-17 07:15 PM
34
3
cve
cve

CVE-2020-13553

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-17 07:15 PM
32
cve
cve

CVE-2020-13555

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-17 07:15 PM
33
2
cve
cve

CVE-2020-13551

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-17 07:15 PM
35
3
cve
cve

CVE-2020-13552

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-17 07:15 PM
24
cve
cve

CVE-2020-16207

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the...

7.8CVSS

8AI Score

0.008EPSS

2020-08-06 07:15 PM
25
cve
cve

CVE-2020-16229

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to....

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-06 07:15 PM
27
2
cve
cve

CVE-2020-16215

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application....

7.8CVSS

7.8AI Score

0.01EPSS

2020-08-06 07:15 PM
29
cve
cve

CVE-2020-16217

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
30
2
cve
cve

CVE-2020-16211

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read...

5.5CVSS

5.3AI Score

0.001EPSS

2020-08-06 07:15 PM
33
cve
cve

CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information,...

7.8CVSS

7.9AI Score

0.002EPSS

2020-08-06 07:15 PM
33
cve
cve

CVE-2020-12010

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s...

7.1CVSS

6.8AI Score

0.001EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12006

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

9.8CVSS

9.5AI Score

0.017EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12018

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An out-of-bounds vulnerability exists that may allow access to unauthorized...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12022

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be...

9.8CVSS

9.3AI Score

0.004EPSS

2020-05-08 12:15 PM
32
cve
cve

CVE-2020-10638

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.9AI Score

0.104EPSS

2020-05-08 12:15 PM
37
cve
cve

CVE-2020-12014

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL...

7.5CVSS

7.7AI Score

0.01EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-12002

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.9AI Score

0.082EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12026

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

8.8CVSS

8.8AI Score

0.01EPSS

2020-05-08 12:15 PM
28
cve
cve

CVE-2019-3942

Advantech WebAccess 8.3.4 does not properly restrict an RPC call that allows unauthenticated, remote users to read files. An attacker can use this vulnerability to recover the administrator...

7.5CVSS

7.4AI Score

0.004EPSS

2020-04-01 05:15 PM
24
cve
cve

CVE-2020-10607

In Advantech WebAccess, Versions 8.4.2 and prior. A stack-based buffer overflow vulnerability caused by a lack of proper validation of the length of user-supplied data may allow remote code...

8.8CVSS

9AI Score

0.006EPSS

2020-03-27 02:15 PM
85
cve
cve

CVE-2019-3951

Advantech WebAccess before 8.4.3 allows unauthenticated remote attackers to execute arbitrary code or cause a denial of service (memory corruption) due to a stack-based buffer overflow when handling IOCTL 70533 RPC...

9.8CVSS

9.9AI Score

0.017EPSS

2019-12-12 09:15 PM
21
cve
cve

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code...

8.8CVSS

9AI Score

0.009EPSS

2019-08-02 05:15 PM
33
cve
cve

CVE-2019-3954

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC...

9.8CVSS

9.7AI Score

0.021EPSS

2019-06-19 12:15 AM
83
cve
cve

CVE-2019-3953

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC...

9.8CVSS

9.8AI Score

0.021EPSS

2019-06-18 11:15 PM
62
cve
cve

CVE-2018-15705

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to remotely execute arbitrary...

6.5CVSS

6.5AI Score

0.007EPSS

2018-10-31 10:29 PM
40
cve
cve

CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other...

5.4CVSS

5.5AI Score

0.003EPSS

2018-10-31 10:29 PM
39
cve
cve

CVE-2018-15706

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile...

6.5CVSS

6.1AI Score

0.004EPSS

2018-10-31 10:29 PM
21
cve
cve

CVE-2018-14806

Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.016EPSS

2018-10-23 08:29 PM
24
cve
cve

CVE-2018-14820

Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when...

7.5CVSS

7.5AI Score

0.013EPSS

2018-10-23 08:29 PM
23
cve
cve

CVE-2018-14816

Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary...

9.8CVSS

10AI Score

0.074EPSS

2018-10-23 08:29 PM
22
cve
cve

CVE-2018-14828

Advantech WebAccess 8.3.1 and earlier has an improper privilege management vulnerability, which may allow an attacker to access those files and perform actions at a system administrator...

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-23 08:29 PM
23
cve
cve

CVE-2018-15703

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back...

6.1CVSS

6.3AI Score

0.004EPSS

2018-10-22 07:29 PM
18
cve
cve

CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to...

8.8CVSS

8.5AI Score

0.003EPSS

2018-10-22 07:29 PM
17
cve
cve

CVE-2017-5175

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary...

7.8CVSS

8.6AI Score

0.001EPSS

2018-05-09 07:29 PM
27
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8AI Score

0.004EPSS

2018-04-25 11:29 PM
22
cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.2AI Score

0.006EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-5443

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL...

5.3CVSS

5.7AI Score

0.042EPSS

2018-01-25 03:29 AM
28
cve
cve

CVE-2018-5445

A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. An attacker has read access to files within the directory structure of the target...

5.3CVSS

5.3AI Score

0.036EPSS

2018-01-25 03:29 AM
23
Total number of security vulnerabilities112