RSS   Vulnerabilities for 'Webaccess\/hmi designer'   RSS

2021-06-24
 
CVE-2021-33000

CWE-787
 

 
Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

 
 
CVE-2021-33002

CWE-787
 

 
Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is require on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

 
 
CVE-2021-33004

CWE-119
 

 
The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

 
2020-08-06
 
CVE-2020-16229

CWE-843
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

 
 
CVE-2020-16217

CWE-415
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash.

 
 
CVE-2020-16215

CWE-787
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

 
 
CVE-2020-16213

CWE-787
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

 
 
CVE-2020-16211

CWE-125
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read information.

 
 
CVE-2020-16207

CWE-787
 

 
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

 

 >>> Vendor: Advantech 48 Products
Adam-6015
Adam-6017
Adam-6018
Adam-6022
Adam-6024
Adam-6050
Adam-6050w
Adam-6051
Adam-6051w
Adam-6052
Adam-6060
Adam-6060w
Adam-6066
Adam-6501
Advantech studio
Adam opc server
Modbus rtu opc server
Modbus tcp opc server
Advantech webaccess
Eki-6340
Eki-6340 firmware
Webaccess
Adamview
Eki-1200 gateway series firmware
Eki-122x series firmware
Eki-1321 series firmware
Eki-1322 series firmware
Eki-1361 series firmware
Eki-1362 series firmware
Vesp211-232 firmware
Vesp211-eu firmware
Susiaccess
Webop
Webaccess hmi designer
Webaccess/nms
Webaccess dashboard
Webaccess/scada
Webaccess/hmi designer
Webaccess\/nms
Iview
Webaccess\/hmi designer
R-seenet
Webaccess\/scada
Webaccess scada
Wise-paas\/ota
Deviceon\/iservice
Deviceon\/iedge
Sq manager


Copyright 2024, cxsecurity.com

 

Back to Top