Lucene search

K

Webaccess Security Vulnerabilities - February

cve
cve

CVE-2015-3948

Cross-site scripting (XSS) vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5.1AI Score

0.001EPSS

2016-01-15 03:59 AM
42
cve
cve

CVE-2015-6467

Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code via vectors involving a browser plugin.

8.1CVSS

8.2AI Score

0.005EPSS

2016-01-15 03:59 AM
32
cve
cve

CVE-2016-0851

Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors.

7.5CVSS

7.3AI Score

0.189EPSS

2016-01-15 03:59 AM
24
cve
cve

CVE-2016-0852

Advantech WebAccess before 8.1 allows remote attackers to bypass an intended administrative requirement and obtain file or folder access via unspecified vectors.

7.5CVSS

7.9AI Score

0.004EPSS

2016-01-15 03:59 AM
21
cve
cve

CVE-2016-0853

Advantech WebAccess before 8.1 allows remote attackers to obtain sensitive information via crafted input.

7.5CVSS

7.6AI Score

0.004EPSS

2016-01-15 03:59 AM
24
cve
cve

CVE-2016-0854

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.

9.8CVSS

9.3AI Score

0.42EPSS

2016-01-15 03:59 AM
26
cve
cve

CVE-2016-0855

Directory traversal vulnerability in Advantech WebAccess before 8.1 allows remote attackers to list arbitrary virtual-directory files via unspecified vectors.

7.5CVSS

7.4AI Score

0.33EPSS

2016-01-15 03:59 AM
44
cve
cve

CVE-2016-0856

Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.713EPSS

2016-01-15 03:59 AM
52
cve
cve

CVE-2016-0857

Multiple heap-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.6AI Score

0.661EPSS

2016-01-15 03:59 AM
42
cve
cve

CVE-2016-0858

Race condition in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted request.

8.1CVSS

8.3AI Score

0.328EPSS

2016-01-15 03:59 AM
25
cve
cve

CVE-2016-0859

Integer overflow in the Kernel service in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted RPC request.

9.8CVSS

9.7AI Score

0.418EPSS

2016-01-15 03:59 AM
28
cve
cve

CVE-2016-0860

Buffer overflow in the BwpAlarm subsystem in Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service via a crafted RPC request.

7.5CVSS

7.3AI Score

0.156EPSS

2016-01-15 03:59 AM
40
cve
cve

CVE-2016-4525

Unspecified ActiveX controls in Advantech WebAccess before 8.1_20160519 allow remote authenticated users to obtain sensitive information or modify data via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag.

6.6CVSS

6AI Score

0.002EPSS

2016-06-25 01:59 AM
21
cve
cve

CVE-2016-4528

Buffer overflow in Advantech WebAccess before 8.1_20160519 allows local users to cause a denial of service via a crafted DLL file.

5CVSS

5.5AI Score

0.0004EPSS

2016-06-25 01:59 AM
26
cve
cve

CVE-2016-5810

upAdminPg.asp in Advantech WebAccess before 8.1_20160519 allows remote authenticated administrators to obtain sensitive password information via unspecified vectors.

4.9CVSS

5AI Score

0.003EPSS

2017-05-02 02:59 PM
25
cve
cve

CVE-2017-12698

An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Specially crafted requests allow a possible authentication bypass that could allow remote code execution.

9.8CVSS

9.8AI Score

0.006EPSS

2017-08-30 06:29 PM
30
cve
cve

CVE-2017-12702

An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code.

8.8CVSS

8.8AI Score

0.003EPSS

2017-08-30 06:29 PM
33
cve
cve

CVE-2017-12704

A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to the heap-based buffer, which could all...

8.8CVSS

9AI Score

0.004EPSS

2017-08-30 06:29 PM
31
cve
cve

CVE-2017-12706

A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could all...

9.8CVSS

9.7AI Score

0.004EPSS

2017-08-30 06:29 PM
34
cve
cve

CVE-2017-12708

An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities that allow invalid locations to be referenced for the memory buffer, which may allow an attack...

9.8CVSS

9.6AI Score

0.004EPSS

2017-08-30 06:29 PM
30
cve
cve

CVE-2017-12710

A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive information.

7.5CVSS

7.7AI Score

0.037EPSS

2017-08-30 06:29 PM
32
cve
cve

CVE-2017-12711

An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-30 06:29 PM
38
cve
cve

CVE-2017-12713

An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Multiple files and folders with ACLs that affect other users are allowed to be modified by non-administrator accounts.

7.8CVSS

7.5AI Score

0.0005EPSS

2017-08-30 06:29 PM
48
cve
cve

CVE-2017-12717

An Uncontrolled Search Path Element issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A maliciously crafted dll file placed earlier in the search path may allow an attacker to execute code within the context of the application.

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-30 06:29 PM
40
cve
cve

CVE-2017-12719

An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A remote attacker is able to execute code to dereference a pointer within the program causing the application to become unavailable.

7.5CVSS

7.6AI Score

0.015EPSS

2017-11-06 10:29 PM
31
cve
cve

CVE-2017-14016

A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. The application lacks proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the conte...

6.3CVSS

6.5AI Score

0.167EPSS

2017-11-06 10:29 PM
35
cve
cve

CVE-2017-16716

A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly sanitize its inputs for SQL commands.

9.8CVSS

9.6AI Score

0.007EPSS

2018-01-05 08:29 AM
38
cve
cve

CVE-2017-16720

A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device.

9.8CVSS

9.1AI Score

0.046EPSS

2018-01-05 08:29 AM
59
cve
cve

CVE-2017-16724

A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack.

9.8CVSS

9.1AI Score

0.003EPSS

2018-01-05 08:29 AM
35
cve
cve

CVE-2017-16728

An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash.

7.5CVSS

7.4AI Score

0.003EPSS

2018-01-05 08:29 AM
37
cve
cve

CVE-2017-16732

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

6.5CVSS

6.5AI Score

0.001EPSS

2018-01-12 02:29 AM
30
cve
cve

CVE-2017-16736

An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows a remote attacker to upload arbitrary files.

7.5CVSS

7.5AI Score

0.004EPSS

2018-01-12 02:29 AM
27
cve
cve

CVE-2017-16753

An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to crash.

7.5CVSS

7.8AI Score

0.001EPSS

2018-01-05 08:29 AM
30
cve
cve

CVE-2017-5152

An issue was discovered in Advantech WebAccess Version 8.1. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access pages unrestricted (AUTHENTICATION BYPASS).

9.1CVSS

9.2AI Score

0.003EPSS

2017-02-13 09:59 PM
33
cve
cve

CVE-2017-5154

An issue was discovered in Advantech WebAccess Version 8.1. To be able to exploit the SQL injection vulnerability, an attacker must supply malformed input to the WebAccess software. Successful attack could result in administrative access to the application and its data files.

9.8CVSS

9.6AI Score

0.002EPSS

2017-02-13 09:59 PM
27
cve
cve

CVE-2017-5175

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.

7.8CVSS

8.6AI Score

0.001EPSS

2018-05-09 07:29 PM
29
cve
cve

CVE-2017-7929

An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior. The absolute path traversal vulnerability has been identified, which may allow an attacker to traverse the file system to access restricted files or directories.

7.1CVSS

7AI Score

0.007EPSS

2017-05-06 12:29 AM
25
cve
cve

CVE-2018-10589

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an at...

9.8CVSS

9.6AI Score

0.005EPSS

2018-05-15 10:29 PM
31
cve
cve

CVE-2018-10590

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been id...

7.5CVSS

7.3AI Score

0.001EPSS

2018-05-15 10:29 PM
32
cve
cve

CVE-2018-10591

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may all...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-15 10:29 PM
37
cve
cve

CVE-2018-14806

Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary code.

9.8CVSS

9.6AI Score

0.009EPSS

2018-10-23 08:29 PM
30
cve
cve

CVE-2018-14816

Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary code.

9.8CVSS

10AI Score

0.043EPSS

2018-10-23 08:29 PM
27
cve
cve

CVE-2018-14820

Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when processing.

7.5CVSS

7.5AI Score

0.01EPSS

2018-10-23 08:29 PM
27
cve
cve

CVE-2018-14828

Advantech WebAccess 8.3.1 and earlier has an improper privilege management vulnerability, which may allow an attacker to access those files and perform actions at a system administrator level.

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-23 08:29 PM
28
cve
cve

CVE-2018-15703

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to...

6.1CVSS

6.3AI Score

0.003EPSS

2018-10-22 07:29 PM
21
cve
cve

CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.

8.8CVSS

8.5AI Score

0.003EPSS

2018-10-22 07:29 PM
20
cve
cve

CVE-2018-15705

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to remotely execute arbitrary code.

6.5CVSS

6.5AI Score

0.004EPSS

2018-10-31 10:29 PM
43
cve
cve

CVE-2018-15706

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.

6.5CVSS

6.1AI Score

0.004EPSS

2018-10-31 10:29 PM
24
cve
cve

CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.

5.4CVSS

5.5AI Score

0.003EPSS

2018-10-31 10:29 PM
42
cve
cve

CVE-2018-17908

WebAccess Versions 8.3.2 and prior. During installation, the application installer disables user access control and does not re-enable it after the installation is complete. This could allow an attacker to run elevated arbitrary code.

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-29 06:29 PM
28
Total number of security vulnerabilities147