CVE-2018-15703
https://notcve.org/view.php?id=CVE-2018-15703
Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser. Advantech WebAccess 8.3.2 y anteriores es vulnerable a múltiples vulnerabilidades Cross-Site Scripting (XSS) reflejado. Un atacante remoto no autenticado podría explotar esta vulnerabilidad engañando a una víctima para que proporcione código HTML o JavaScript malicioso a WebAccess, que se devuelve a la víctima y es ejecutado por el navegador web. • https://www.tenable.com/security/research/tra-2018-33 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-16720 – Advantech WebAccess DelIcon Directory Traversal File Deletion Vulnerability
https://notcve.org/view.php?id=CVE-2017-16720
A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device. Se ha descubierto un problema de salto de directorio en WebAccess en versiones 8.3.2 y anteriores. Un atacante tiene acceso a archivos en la estructura de directorio del dispositivo objetivo. This vulnerability allows remote attackers to delete arbitrary files on vulnerable installations of Advantech WebAccess. • https://www.exploit-db.com/exploits/44278 https://github.com/CN016/WebAccess-CVE-2017-16720- http://www.securityfocus.com/bid/102424 https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02 https://www.tenable.com/security/research/tra-2018-23 https://www.zerodayinitiative.com/advisories/ZDI-18-024 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2016-5817
https://notcve.org/view.php?id=CVE-2016-5817
SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en páginas de noticias en Cargotec Navis WebAccess en versiones anteriores a 2016-08-10 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-231-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •