Page 3 of 18 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser actions. WebAccess/SCADA versiones 9.0 y anteriores, son vulnerables a un ataque de tipo cross-site scripting, lo que puede permitir a un atacante enviar código JavaScript malicioso a un usuario desprevenido, lo que podría resultar en el secuestro de las cookies y tokens de sesión del usuario, redireccionando al usuario a una página web maliciosa. y llevar a cabo acciones no deseadas del navegador • https://us-cert.cisa.gov/ics/advisories/icsa-21-075-01 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an administrator. El componente WADashboard de WebAccess/SCADA Versiones 9.0 y anteriores, puede permitir a un atacante controlar o influir en una ruta usada en una operación en el sistema de archivos y ejecutar código remotamente como administrador This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/SCADA. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the WADashboard component. The issue results from the lack of proper validation of a user-supplied path prior to using it to read and execute code from a file. An attacker can leverage this vulnerability to execute code in the context of Administrator. • https://us-cert.cisa.gov/ics/advisories/icsa-20-289-01 • CWE-73: External Control of File Name or Path CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

WebAccess/SCADA, Version 8.3. An improper authentication vulnerability exists that could allow a possible authentication bypass allowing an attacker to upload malicious data. Existe una vulnerabilidad de autorización incorrecta en la versión 8.3 de WebAccess/SCADA que podría permitir una omisión de autenticación, permitiendo a un atacante subir datos maliciosos. • http://www.securityfocus.com/bid/106722 https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01 • CWE-287: Improper Authentication •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a possible authentication bypass that could allow an attacker to obtain and manipulate sensitive information. En la versión 8.3 de WebAccess/SCADA, peticiones especialmente manipuladas podrían permitir una omisión de autenticación que podría permitir que un atacante obtenga y manipule información sensible. • http://www.securityfocus.com/bid/106722 https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

WebAccess/SCADA, Version 8.3. The software does not properly sanitize its inputs for SQL commands. WebAccess/SCADA, en la versión 8.3, no sanea adecuadamente sus entradas para comandos SQL. • http://www.securityfocus.com/bid/106722 https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •