Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Filtered by product Webaccess
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10590 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been identified, which may allow an attacker to find important files that are not normally visible.
CVE-2017-12717 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Uncontrolled Search Path Element issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A maliciously crafted dll file placed earlier in the search path may allow an attacker to execute code within the context of the application.
CVE-2017-14016 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. The application lacks proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.
CVE-2017-16724 1 Advantech 1 Webaccess 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack.
CVE-2017-12706 1 Advantech 1 Webaccess 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.
CVE-2017-12711 1 Advantech 1 Webaccess 2023-12-10 4.6 MEDIUM 7.8 HIGH
An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative privileges.
CVE-2017-12698 1 Advantech 1 Webaccess 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Specially crafted requests allow a possible authentication bypass that could allow remote code execution.
CVE-2017-16728 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash.
CVE-2017-12708 1 Advantech 1 Webaccess 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities that allow invalid locations to be referenced for the memory buffer, which may allow an attacker to execute arbitrary code or cause the system to crash.
CVE-2017-16716 1 Advantech 1 Webaccess 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly sanitize its inputs for SQL commands.
CVE-2017-12702 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 8.8 HIGH
An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code.
CVE-2017-16736 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows a remote attacker to upload arbitrary files.
CVE-2017-12719 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A remote attacker is able to execute code to dereference a pointer within the program causing the application to become unavailable.
CVE-2017-16753 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to crash.
CVE-2017-16720 1 Advantech 1 Webaccess 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device.
CVE-2017-16732 1 Advantech 1 Webaccess 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.
CVE-2017-12710 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive information.
CVE-2017-12713 1 Advantech 1 Webaccess 2023-12-10 4.6 MEDIUM 7.8 HIGH
An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Multiple files and folders with ACLs that affect other users are allowed to be modified by non-administrator accounts.
CVE-2017-12704 1 Advantech 1 Webaccess 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to the heap-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.
CVE-2017-7929 1 Advantech 1 Webaccess 2023-12-10 5.5 MEDIUM 7.1 HIGH
An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior. The absolute path traversal vulnerability has been identified, which may allow an attacker to traverse the file system to access restricted files or directories.