Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Webaccess
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14820 1 Advantech 1 Webaccess 2023-12-10 6.4 MEDIUM 7.5 HIGH
Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when processing.
CVE-2018-15704 1 Advantech 1 Webaccess 2023-12-10 9.0 HIGH 8.8 HIGH
Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.
CVE-2018-14806 1 Advantech 1 Webaccess 2023-12-10 7.5 HIGH 9.8 CRITICAL
Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary code.
CVE-2018-15706 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.
CVE-2018-17910 1 Advantech 1 Webaccess 2023-12-10 9.3 HIGH 7.8 HIGH
WebAccess Versions 8.3.2 and prior. The application fails to properly validate the length of user-supplied data, causing a buffer overflow condition that allows for arbitrary remote code execution.
CVE-2018-15705 1 Advantech 1 Webaccess 2023-12-10 8.5 HIGH 6.5 MEDIUM
WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to remotely execute arbitrary code.
CVE-2018-17908 1 Advantech 1 Webaccess 2023-12-10 7.2 HIGH 7.8 HIGH
WebAccess Versions 8.3.2 and prior. During installation, the application installer disables user access control and does not re-enable it after the installation is complete. This could allow an attacker to run elevated arbitrary code.
CVE-2018-15703 1 Advantech 1 Webaccess 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.
CVE-2018-7505 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application without authorization, which may allow an attacker to execute arbitrary code.
CVE-2018-10589 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an attacker to execute arbitrary code.
CVE-2018-7501 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may allow an attacker to disclose sensitive information from the host.
CVE-2018-7497 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
CVE-2018-8845 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may allow an attacker to execute arbitrary code.
CVE-2018-6911 1 Advantech 1 Webaccess 2023-12-10 10.0 HIGH 9.8 CRITICAL
The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command parameter).
CVE-2018-8841 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated user to modify files when read access should only be given to the user.
CVE-2017-5175 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 7.8 HIGH
Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
CVE-2018-7499 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.
CVE-2018-7503 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an attacker to disclose sensitive information on the target.
CVE-2018-7495 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 6.4 MEDIUM 7.5 HIGH
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been identified, which may allow an attacker to delete files.
CVE-2018-10591 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 2.6 LOW 6.1 MEDIUM
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may allow an attacker can create a malicious web site, steal session cookies, and access data of authenticated users.