Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Spectre Rt Ert351 Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18231 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear text form, which may allow an attacker to intercept the request.
CVE-2019-18235 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
CVE-2019-18233 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.