Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Deviceon\/iedge
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40389 1 Advantech 1 Deviceon\/iedge 2023-12-10 7.2 HIGH 8.8 HIGH
A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iEdge Server 1.0.2. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability.