Page 19 of 106 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to read sensitive cleartext information about e-mail project accounts via unspecified vectors. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos leer información sensible en texto plano sobre cuentas de proyecto de correos electrónicos a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Advantech WebAccess en versiones anteriores a 8.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to obtain sensitive information via crafted input. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos obtener información sensible a través de una entrada manipulada. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to bypass an intended administrative requirement and obtain file or folder access via unspecified vectors. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos eludir un requerimiento destinado a la administración y obtener acceso a archivos o carpetas a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 1

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors. Vulnerabilidad de carga de archivos sin restricciones en la función uploadImageCommon en el script UploadAjaxAction en la WebAccess Dashboard Viewer en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos escribir en archivos de tipos arbitrarios a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the SaveGeneralFile functionality allows unauthenticated callers to upload arbitrary code to directories in the server where the code can be automatically executed under the high-privilege context of the IIS AppPool. • https://www.exploit-db.com/exploits/39735 http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload http://www.zerodayinitiative.com/advisories/ZDI-16-127 http://www.zerodayinitiative.com/advisories/ZDI-16-128 http://www.zerodayinitiative.com/advisories/ZDI-16-129 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 •