Lucene search

K

Webaccess Hmi Designer Security Vulnerabilities

cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.

7.8CVSS

8.2AI Score

0.022EPSS

2018-04-25 11:29 PM
29
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.

7.8CVSS

8AI Score

0.008EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.

7.8CVSS

8AI Score

0.005EPSS

2018-04-25 11:29 PM
30
cve
cve

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.

8.8CVSS

9AI Score

0.009EPSS

2019-08-02 05:15 PM
41
cve
cve

CVE-2021-42703

This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action.

6.1CVSS

6.2AI Score

0.002EPSS

2021-11-15 03:15 PM
21
cve
cve

CVE-2021-42706

This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-15 02:15 PM
19