Page 17 of 298 results (0.009 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to v5.7.03.6182). La configuración del producto afectado es vulnerable debido a una falta de autenticación, lo que puede permitir a un atacante cambiar la configuración y ejecutar código arbitrario en el iView (anterior a versión v5.7.03.6182) This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the runProViewUpgrade action of NetworkServlet, which listens on TCP port 8080 by default. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the service acccount. • https://us-cert.cisa.gov/ics/advisories/icsa-21-154-01 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to v5.7.03.6182). El producto afectado es vulnerable a una inyección SQL, que puede permitir a un atacante no autorizado divulgar información en el iView (versiones anteriores a v5.7.03.6182) This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetworkServlet class. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. • https://us-cert.cisa.gov/ics/advisories/icsa-21-154-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

The affected product allows attackers to obtain sensitive information from the WISE-PaaS dashboard. The system contains a hard-coded administrator username and password that can be used to query Grafana APIs. Authentication is not required for exploitation on the WISE-PaaS/RMM (versions prior to 9.0.1). El producto afectado permite a atacantes obtener información confidencial del panel de WISE-PaaS. El sistema contiene un nombre de usuario y una contraseña de administrador embebido que pueden ser utilizados para consultar las API de Grafana. • https://us-cert.cisa.gov/ics/advisories/icsa-21-124-01 • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior). El análisis de un archivo de proyecto diseñado maliciosamente puede causar un desbordamiento del búfer en la región heap de la memoria, que puede permitir a un atacante llevar a cabo una ejecución de código arbitraria. Es requerida una interacción del usuario en el WebAccess HMI Designer (versiones 2.1.9.95 y anteriores) This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PM3 files. • https://us-cert.cisa.gov/ics/advisories/icsa-21-173-01 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system. Los permisos incorrectos son ajustados de forma predeterminada en la página "Project Management" del portal WebAccess/SCADA de WebAccess/SCADA Versiones 9.0.1 y anteriores, lo que puede permitir a un usuario poco privilegiado actualizar la contraseña de un administrador e iniciar sesión como administrador para escalar privilegios en el sistema • https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02 • CWE-732: Incorrect Permission Assignment for Critical Resource •