Page 6 of 298 results (0.005 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition. El producto afectado es vulnerable debido a la falta de autenticación, lo que puede permitir a un atacante leer o modificar datos confidenciales y ejecutar código arbitrario, resultando en una condición de denegación de servicio This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetworkServlet endpoint, which listens on TCP port 8080 by default. The issue results from the lack of authentication prior to allowing access to the removeDevices functionality. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 0

The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary code. El producto afectado es vulnerable a un salto de directorio, que puede permitir a un atacante acceder a archivos no autorizados y ejecutar código arbitrario This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the MenuServlet endpoint, which listens on TCP port 8080 by default. When parsing the page element of the getUserPrefMenuFragment action, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-03 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-23: Relative Path Traversal •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further actions. El producto afectado presenta una clave privada embebida dentro de la carpeta del proyecto, que puede permitir a un atacante lograr el inicio de sesión en el servidor web y llevar a cabo otras acciones • https://www.cisa.gov/uscert/ics/advisories/icsa-22-032-02 • CWE-321: Use of Hard-coded Cryptographic Key CWE-798: Use of Hard-coded Credentials •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A privilege escalation vulnerability exists in the installation of Advantech DeviceOn/iService 1.1.7. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de escalada de privilegios en la instalación de Advantech DeviceOn/iService versión 1.1.7. Un archivo especialmente diseñado puede ser reemplazado en el sistema para escalar privilegios a la autoridad de NT SYSTEM. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1408 • CWE-276: Incorrect Default Permissions •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

A privilege escalation vulnerability exists in the installation of Advantech WISE-PaaS/OTA Server 3.0.9. A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de escalada de privilegios en la instalación de Advantech WISE-PaaS/OTA Server versión 3.0.9. Un archivo especialmente diseñado puede ser reemplazado en el sistema para escalar privilegios a la autoridad NT SYSTEM. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1409 • CWE-276: Incorrect Default Permissions •