Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Webaccess\/scada
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18999 2 Advantech, Microsoft 2 Webaccess\/scada, Windows Server 2008 2023-12-10 7.5 HIGH 7.3 HIGH
WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1. Lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer on the stack.
CVE-2019-6523 1 Advantech 1 Webaccess\/scada 2023-12-10 7.5 HIGH 9.8 CRITICAL
WebAccess/SCADA, Version 8.3. The software does not properly sanitize its inputs for SQL commands.
CVE-2018-5445 1 Advantech 1 Webaccess\/scada 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. An attacker has read access to files within the directory structure of the target device.
CVE-2018-5443 1 Advantech 1 Webaccess\/scada 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL commands.