Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Webaccess\/scada
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1437 1 Advantech 1 Webaccess\/scada 2024-02-01 N/A 9.8 CRITICAL
All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers. The RPC arguments the client sent could contain raw memory pointers for the server to use as-is. This could allow an attacker to gain access to the remote file system and the ability to execute commands and overwrite files.
CVE-2023-22450 1 Advantech 1 Webaccess\/scada 2023-12-10 N/A 7.2 HIGH
In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to upload an ASP script file to a webserver when logged in as manager user, which can lead to arbitrary code execution.
CVE-2023-32540 1 Advantech 1 Webaccess\/scada 2023-12-10 N/A 9.8 CRITICAL
In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulnerability, which could allow an attacker to overwrite any file in the operating system (including system files), inject code into an XLS file, and modify the file extension, which could lead to arbitrary code execution.
CVE-2023-32628 1 Advantech 1 Webaccess\/scada 2023-12-10 N/A 9.8 CRITICAL
In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code execution.
CVE-2021-22676 1 Advantech 1 Webaccess\/scada 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
UserExcelOut.asp within WebAccess/SCADA is vulnerable to cross-site scripting (XSS), which could allow an attacker to send malicious JavaScript code. This could result in hijacking of cookie/session tokens, redirection to a malicious webpage, and unintended browser action on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2021-32943 1 Advantech 1 Webaccess\/scada 2023-12-10 7.5 HIGH 9.8 CRITICAL
The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2021-22669 1 Advantech 1 Webaccess\/scada 2023-12-10 9.0 HIGH 8.8 HIGH
Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system.
CVE-2021-32954 1 Advantech 1 Webaccess\/scada 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to a directory traversal, which may allow an attacker to remotely read arbitrary files on the file system.
CVE-2021-32956 1 Advantech 1 Webaccess\/scada 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious webpage.
CVE-2021-22674 1 Advantech 1 Webaccess\/scada 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The affected product is vulnerable to a relative path traversal condition, which may allow an attacker access to unauthorized files and directories on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
CVE-2020-13550 1 Advantech 1 Webaccess\/scada 2023-12-10 4.0 MEDIUM 7.7 HIGH
A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this vulnerability.
CVE-2020-13551 1 Advantech 1 Webaccess\/scada 2023-12-10 7.2 HIGH 8.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
CVE-2020-13553 1 Advantech 1 Webaccess\/scada 2023-12-10 7.2 HIGH 8.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
CVE-2020-13552 1 Advantech 1 Webaccess\/scada 2023-12-10 7.2 HIGH 8.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
CVE-2020-25161 1 Advantech 1 Webaccess\/scada 2023-12-10 6.5 MEDIUM 8.8 HIGH
The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an administrator.
CVE-2021-27436 1 Advantech 1 Webaccess\/scada 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser actions.
CVE-2020-13555 1 Advantech 1 Webaccess\/scada 2023-12-10 7.2 HIGH 8.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
CVE-2020-13554 1 Advantech 1 Webaccess\/scada 2023-12-10 7.2 HIGH 7.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.
CVE-2019-6521 1 Advantech 1 Webaccess\/scada 2023-12-10 7.5 HIGH 8.6 HIGH
WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a possible authentication bypass that could allow an attacker to obtain and manipulate sensitive information.
CVE-2019-6519 1 Advantech 1 Webaccess\/scada 2023-12-10 7.5 HIGH 9.8 CRITICAL
WebAccess/SCADA, Version 8.3. An improper authentication vulnerability exists that could allow a possible authentication bypass allowing an attacker to upload malicious data.