Lucene search

K

Webaccess Node Security Vulnerabilities

cve
cve

CVE-2020-16202

WebAccess Node (All versions prior to 9.0.1) has incorrect permissions set for resources used by specific services, which may allow code execution with system...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-22 03:15 PM
26
cve
cve

CVE-2020-12019

WebAccess Node Version 8.4.4 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary...

9.8CVSS

9.6AI Score

0.142EPSS

2020-06-15 08:15 PM
23
cve
cve

CVE-2020-12010

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s...

7.1CVSS

6.8AI Score

0.001EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12006

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

9.8CVSS

9.5AI Score

0.017EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12018

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An out-of-bounds vulnerability exists that may allow access to unauthorized...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12022

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be...

9.8CVSS

9.3AI Score

0.004EPSS

2020-05-08 12:15 PM
32
cve
cve

CVE-2020-10638

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.9AI Score

0.104EPSS

2020-05-08 12:15 PM
37
cve
cve

CVE-2020-12014

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL...

7.5CVSS

7.7AI Score

0.01EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-12002

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code...

9.8CVSS

9.9AI Score

0.082EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12026

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s...

8.8CVSS

8.8AI Score

0.01EPSS

2020-05-08 12:15 PM
28
cve
cve

CVE-2018-7495

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been...

7.5CVSS

7.5AI Score

0.006EPSS

2018-05-15 10:29 PM
25
cve
cve

CVE-2018-7501

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may...

7.5CVSS

7.8AI Score

0.014EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7497

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been...

9.8CVSS

9.8AI Score

0.004EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7503

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

7.5CVSS

7.2AI Score

0.039EPSS

2018-05-15 10:29 PM
25
cve
cve

CVE-2018-8841

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated.....

7.8CVSS

7.3AI Score

0.0005EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-8845

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may.....

9.8CVSS

9.8AI Score

0.075EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10589

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

9.8CVSS

9.6AI Score

0.005EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10590

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been...

7.5CVSS

7.3AI Score

0.001EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-10591

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-15 10:29 PM
33
cve
cve

CVE-2018-7499

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified,.....

9.8CVSS

10AI Score

0.093EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-7505

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-6911

The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command...

9.8CVSS

9.8AI Score

0.046EPSS

2018-02-13 02:29 PM
32