Lucene search

K

Webaccess Security Vulnerabilities

cve
cve

CVE-2018-15706

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.

6.5CVSS

6.1AI Score

0.004EPSS

2018-10-31 10:29 PM
21
cve
cve

CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.

5.4CVSS

5.5AI Score

0.003EPSS

2018-10-31 10:29 PM
39
cve
cve

CVE-2018-17908

WebAccess Versions 8.3.2 and prior. During installation, the application installer disables user access control and does not re-enable it after the installation is complete. This could allow an attacker to run elevated arbitrary code.

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-29 06:29 PM
24
cve
cve

CVE-2018-17910

WebAccess Versions 8.3.2 and prior. The application fails to properly validate the length of user-supplied data, causing a buffer overflow condition that allows for arbitrary remote code execution.

7.8CVSS

8.1AI Score

0.06EPSS

2018-10-29 06:29 PM
26
cve
cve

CVE-2018-6911

The VBWinExec function in Node\AspVBObj.dll in Advantech WebAccess 8.3.0 allows remote attackers to execute arbitrary OS commands via a single argument (aka the command parameter).

9.8CVSS

9.8AI Score

0.046EPSS

2018-02-13 02:29 PM
32
cve
cve

CVE-2018-7495

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been identified,...

7.5CVSS

7.5AI Score

0.006EPSS

2018-05-15 10:29 PM
26
cve
cve

CVE-2018-7497

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been identified,...

9.8CVSS

9.8AI Score

0.004EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7499

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified, w...

9.8CVSS

10AI Score

0.093EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-7501

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may allow...

7.5CVSS

7.8AI Score

0.014EPSS

2018-05-15 10:29 PM
21
cve
cve

CVE-2018-7503

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an at...

7.5CVSS

7.2AI Score

0.039EPSS

2018-05-15 10:29 PM
26
cve
cve

CVE-2018-7505

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application wit...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-8841

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated u...

7.8CVSS

7.3AI Score

0.0005EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-8845

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may a...

9.8CVSS

9.8AI Score

0.075EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2019-10983

In WebAccess/SCADA Versions 8.3.5 and prior, an out-of-bounds read vulnerability is caused by a lack of proper validation of user-supplied data. Exploitation of this vulnerability may allow disclosure of information.

7.5CVSS

7.3AI Score

0.005EPSS

2019-06-28 09:15 PM
46
cve
cve

CVE-2019-10985

In WebAccess/SCADA, Versions 8.3.5 and prior, a path traversal vulnerability is caused by a lack of proper validation of a user-supplied path prior to use in file operations. An attacker can leverage this vulnerability to delete files while posing as an administrator.

9.1CVSS

9.1AI Score

0.009EPSS

2019-06-28 09:15 PM
45
cve
cve

CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

8.8CVSS

9.2AI Score

0.061EPSS

2019-06-28 09:15 PM
47
cve
cve

CVE-2019-10989

In WebAccess/SCADA Versions 8.3.5 and prior, multiple heap-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution. Note: A different vulnerability than CVE-2019-10991.

9.8CVSS

10AI Score

0.075EPSS

2019-06-28 09:15 PM
44
cve
cve

CVE-2019-10991

In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

9.8CVSS

10AI Score

0.075EPSS

2019-06-28 09:15 PM
49
cve
cve

CVE-2019-10993

In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary code.

9.8CVSS

9.6AI Score

0.061EPSS

2019-06-28 09:15 PM
48
cve
cve

CVE-2019-13550

In WebAccess, versions 8.4.1 and prior, an improper authorization vulnerability may allow an attacker to disclose sensitive information, cause improper control of generation of code, which may allow remote code execution or cause a system crash.

9.8CVSS

9.6AI Score

0.008EPSS

2019-09-18 09:15 PM
79
cve
cve

CVE-2019-13552

In WebAccess versions 8.4.1 and prior, multiple command injection vulnerabilities are caused by a lack of proper validation of user-supplied data and may allow arbitrary file deletion and remote code execution.

8.8CVSS

9.3AI Score

0.01EPSS

2019-09-18 09:15 PM
115
cve
cve

CVE-2019-13556

In WebAccess versions 8.4.1 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

8.8CVSS

9.3AI Score

0.02EPSS

2019-09-18 10:15 PM
132
cve
cve

CVE-2019-13558

In WebAccess versions 8.4.1 and prior, an exploit executed over the network may cause improper control of generation of code, which may allow remote code execution, data exfiltration, or cause a system crash.

9.8CVSS

9.6AI Score

0.011EPSS

2019-09-18 10:15 PM
138
cve
cve

CVE-2019-3940

Advantech WebAccess 8.3.4 is vulnerable to file upload attacks via unauthenticated RPC call. An unauthenticated, remote attacker can use this vulnerability to execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2019-04-09 04:29 PM
28
cve
cve

CVE-2019-3941

Advantech WebAccess 8.3.4 allows unauthenticated, remote attackers to delete arbitrary files via IOCTL 10005 RPC.

7.5CVSS

7.6AI Score

0.009EPSS

2019-04-09 04:29 PM
25
cve
cve

CVE-2019-3942

Advantech WebAccess 8.3.4 does not properly restrict an RPC call that allows unauthenticated, remote users to read files. An attacker can use this vulnerability to recover the administrator password.

7.5CVSS

7.4AI Score

0.004EPSS

2020-04-01 05:15 PM
24
cve
cve

CVE-2019-3951

Advantech WebAccess before 8.4.3 allows unauthenticated remote attackers to execute arbitrary code or cause a denial of service (memory corruption) due to a stack-based buffer overflow when handling IOCTL 70533 RPC messages.

9.8CVSS

9.9AI Score

0.017EPSS

2019-12-12 09:15 PM
21
cve
cve

CVE-2019-3953

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC call.

9.8CVSS

9.8AI Score

0.021EPSS

2019-06-18 11:15 PM
62
cve
cve

CVE-2019-3954

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC call.

9.8CVSS

9.7AI Score

0.021EPSS

2019-06-19 12:15 AM
83
cve
cve

CVE-2019-3975

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows a remote, unauthenticated attacker to execute arbitrary code via a crafted IOCTL 70603 RPC message.

9.8CVSS

9.8AI Score

0.021EPSS

2019-09-10 04:15 PM
41
cve
cve

CVE-2019-6550

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow vulnerabilities, caused by a lack of proper validation of the length of user-supplied data, may allow remote code execution.

9.8CVSS

9.8AI Score

0.044EPSS

2019-04-05 07:29 PM
44
cve
cve

CVE-2019-6552

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple command injection vulnerabilities, caused by a lack of proper validation of user-supplied data, may allow remote code execution.

9.8CVSS

10AI Score

0.005EPSS

2019-04-05 07:29 PM
20
cve
cve

CVE-2019-6554

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. An improper access control vulnerability may allow an attacker to cause a denial-of-service condition.

7.5CVSS

7.3AI Score

0.018EPSS

2019-04-05 07:29 PM
39
cve
cve

CVE-2019-7219

Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead.

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-11 07:29 PM
27
cve
cve

CVE-2020-10607

In Advantech WebAccess, Versions 8.4.2 and prior. A stack-based buffer overflow vulnerability caused by a lack of proper validation of the length of user-supplied data may allow remote code execution.

8.8CVSS

9AI Score

0.006EPSS

2020-03-27 02:15 PM
85
cve
cve

CVE-2020-10638

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.

9.8CVSS

9.9AI Score

0.104EPSS

2020-05-08 12:15 PM
37
cve
cve

CVE-2020-12002

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.

9.8CVSS

9.9AI Score

0.082EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12006

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control.

9.8CVSS

9.5AI Score

0.017EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12010

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s control.

7.1CVSS

6.8AI Score

0.001EPSS

2020-05-08 12:15 PM
33
cve
cve

CVE-2020-12014

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL commands.

7.5CVSS

7.7AI Score

0.01EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-12018

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An out-of-bounds vulnerability exists that may allow access to unauthorized data.

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-08 12:15 PM
30
cve
cve

CVE-2020-12019

WebAccess Node Version 8.4.4 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.

9.8CVSS

9.6AI Score

0.142EPSS

2020-06-15 08:15 PM
23
cve
cve

CVE-2020-12022

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be executed.

9.8CVSS

9.3AI Score

0.004EPSS

2020-05-08 12:15 PM
32
cve
cve

CVE-2020-12026

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control.

8.8CVSS

8.8AI Score

0.01EPSS

2020-05-08 12:15 PM
28
cve
cve

CVE-2020-16202

WebAccess Node (All versions prior to 9.0.1) has incorrect permissions set for resources used by specific services, which may allow code execution with system privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-22 03:15 PM
26
cve
cve

CVE-2021-33023

Advantech WebAccess versions 9.02 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.

9.8CVSS

9.5AI Score

0.006EPSS

2021-10-18 01:15 PM
24
cve
cve

CVE-2021-34540

Advantech WebAccess 8.4.2 and 8.4.4 allows XSS via the username column of the bwRoot.asp page of WADashboard.

6.1CVSS

6AI Score

0.002EPSS

2021-06-11 12:15 PM
18
cve
cve

CVE-2021-38389

Advantech WebAccess versions 9.02 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute code.

9.8CVSS

9.5AI Score

0.005EPSS

2021-10-18 01:15 PM
23
cve
cve

CVE-2021-38408

A stack-based buffer overflow vulnerability in Advantech WebAccess Versions 9.02 and prior caused by a lack of proper validation of the length of user-supplied data may allow remote code execution.

9.8CVSS

9.9AI Score

0.011EPSS

2021-09-09 12:15 PM
24
cve
cve

CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA server.

7.8CVSS

7.4AI Score

0.001EPSS

2023-06-07 09:15 PM
22
Total number of security vulnerabilities151