Lucene search

K

Webaccess Security Vulnerabilities

cve
cve

CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to...

8.8CVSS

8.5AI Score

0.003EPSS

2018-10-22 07:29 PM
17
cve
cve

CVE-2018-7495

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been...

7.5CVSS

7.5AI Score

0.006EPSS

2018-05-15 10:29 PM
26
cve
cve

CVE-2018-7501

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may...

7.5CVSS

7.8AI Score

0.014EPSS

2018-05-15 10:29 PM
21
cve
cve

CVE-2018-8841

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated.....

7.8CVSS

7.3AI Score

0.0005EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-7497

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been...

9.8CVSS

9.8AI Score

0.004EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7503

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

7.5CVSS

7.2AI Score

0.039EPSS

2018-05-15 10:29 PM
26
cve
cve

CVE-2018-8845

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may.....

9.8CVSS

9.8AI Score

0.075EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-10589

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

9.8CVSS

9.6AI Score

0.005EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10590

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been...

7.5CVSS

7.3AI Score

0.001EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-7505

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-7499

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified,.....

9.8CVSS

10AI Score

0.093EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-10591

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-15 10:29 PM
34
cve
cve

CVE-2017-5175

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary...

7.8CVSS

8.6AI Score

0.001EPSS

2018-05-09 07:29 PM
27
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8AI Score

0.004EPSS

2018-04-25 11:29 PM
22
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.2AI Score

0.006EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-6911

The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command...

9.8CVSS

9.8AI Score

0.046EPSS

2018-02-13 02:29 PM
32
cve
cve

CVE-2018-5443

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL...

5.3CVSS

5.7AI Score

0.042EPSS

2018-01-25 03:29 AM
28
cve
cve

CVE-2018-5445

A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. An attacker has read access to files within the directory structure of the target...

5.3CVSS

5.3AI Score

0.036EPSS

2018-01-25 03:29 AM
23
cve
cve

CVE-2017-16736

An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows a remote attacker to upload arbitrary...

7.5CVSS

7.5AI Score

0.004EPSS

2018-01-12 02:29 AM
22
cve
cve

CVE-2017-16732

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary...

6.5CVSS

6.5AI Score

0.001EPSS

2018-01-12 02:29 AM
27
cve
cve

CVE-2017-16716

A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly sanitize its inputs for SQL...

9.8CVSS

9.6AI Score

0.007EPSS

2018-01-05 08:29 AM
34
cve
cve

CVE-2017-16728

An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program...

7.5CVSS

7.4AI Score

0.003EPSS

2018-01-05 08:29 AM
34
cve
cve

CVE-2017-16753

An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to...

7.5CVSS

7.8AI Score

0.001EPSS

2018-01-05 08:29 AM
25
cve
cve

CVE-2017-16720

A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target...

9.8CVSS

9.1AI Score

0.046EPSS

2018-01-05 08:29 AM
55
cve
cve

CVE-2017-16724

A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the...

9.8CVSS

9.1AI Score

0.003EPSS

2018-01-05 08:29 AM
29
cve
cve

CVE-2017-14016

A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. The application lacks proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the...

6.3CVSS

6.5AI Score

0.167EPSS

2017-11-06 10:29 PM
29
cve
cve

CVE-2017-12719

An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A remote attacker is able to execute code to dereference a pointer within the program causing the application to become...

7.5CVSS

7.6AI Score

0.014EPSS

2017-11-06 10:29 PM
27
cve
cve

CVE-2017-12717

An Uncontrolled Search Path Element issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A maliciously crafted dll file placed earlier in the search path may allow an attacker to execute code within the context of the...

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-30 06:29 PM
36
cve
cve

CVE-2017-12711

An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-30 06:29 PM
34
cve
cve

CVE-2017-12702

An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary...

8.8CVSS

8.8AI Score

0.003EPSS

2017-08-30 06:29 PM
29
cve
cve

CVE-2017-12713

An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Multiple files and folders with ACLs that affect other users are allowed to be modified by non-administrator...

7.8CVSS

7.5AI Score

0.0005EPSS

2017-08-30 06:29 PM
42
cve
cve

CVE-2017-12708

An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities that allow invalid locations to be referenced for the memory buffer, which may allow an...

9.8CVSS

9.6AI Score

0.004EPSS

2017-08-30 06:29 PM
27
cve
cve

CVE-2017-12704

A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to the heap-based buffer, which could...

8.8CVSS

9AI Score

0.004EPSS

2017-08-30 06:29 PM
28
cve
cve

CVE-2017-12710

A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive...

7.5CVSS

7.7AI Score

0.028EPSS

2017-08-30 06:29 PM
29
cve
cve

CVE-2017-12698

An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Specially crafted requests allow a possible authentication bypass that could allow remote code...

9.8CVSS

9.8AI Score

0.006EPSS

2017-08-30 06:29 PM
27
cve
cve

CVE-2017-12706

A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could...

9.8CVSS

9.7AI Score

0.004EPSS

2017-08-30 06:29 PM
31
cve
cve

CVE-2017-7929

An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior. The absolute path traversal vulnerability has been identified, which may allow an attacker to traverse the file system to access restricted files or...

7.1CVSS

7AI Score

0.003EPSS

2017-05-06 12:29 AM
22
cve
cve

CVE-2016-5810

upAdminPg.asp in Advantech WebAccess before 8.1_20160519 allows remote authenticated administrators to obtain sensitive password information via unspecified...

4.9CVSS

5AI Score

0.002EPSS

2017-05-02 02:59 PM
21
cve
cve

CVE-2017-5152

An issue was discovered in Advantech WebAccess Version 8.1. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access pages unrestricted (AUTHENTICATION...

9.1CVSS

9.2AI Score

0.003EPSS

2017-02-13 09:59 PM
30
cve
cve

CVE-2017-5154

An issue was discovered in Advantech WebAccess Version 8.1. To be able to exploit the SQL injection vulnerability, an attacker must supply malformed input to the WebAccess software. Successful attack could result in administrative access to the application and its data...

9.8CVSS

9.6AI Score

0.002EPSS

2017-02-13 09:59 PM
22
cve
cve

CVE-2016-5817

SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.001EPSS

2016-08-22 10:59 AM
30
cve
cve

CVE-2016-4528

Buffer overflow in Advantech WebAccess before 8.1_20160519 allows local users to cause a denial of service via a crafted DLL...

5CVSS

5.5AI Score

0.0004EPSS

2016-06-25 01:59 AM
22
cve
cve

CVE-2016-4525

Unspecified ActiveX controls in Advantech WebAccess before 8.1_20160519 allow remote authenticated users to obtain sensitive information or modify data via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting)...

6.6CVSS

6AI Score

0.002EPSS

2016-06-25 01:59 AM
18
cve
cve

CVE-2016-0860

Buffer overflow in the BwpAlarm subsystem in Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service via a crafted RPC...

7.5CVSS

7.3AI Score

0.023EPSS

2016-01-15 03:59 AM
36
cve
cve

CVE-2016-0859

Integer overflow in the Kernel service in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted RPC...

9.8CVSS

9.7AI Score

0.175EPSS

2016-01-15 03:59 AM
25
cve
cve

CVE-2016-0858

Race condition in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted...

8.1CVSS

8.3AI Score

0.124EPSS

2016-01-15 03:59 AM
23
cve
cve

CVE-2016-0857

Multiple heap-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.6AI Score

0.251EPSS

2016-01-15 03:59 AM
37
cve
cve

CVE-2016-0856

Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.673EPSS

2016-01-15 03:59 AM
47
cve
cve

CVE-2016-0855

Directory traversal vulnerability in Advantech WebAccess before 8.1 allows remote attackers to list arbitrary virtual-directory files via unspecified...

7.5CVSS

7.4AI Score

0.263EPSS

2016-01-15 03:59 AM
41
Total number of security vulnerabilities211