Filtered by vendor Advantech Subscriptions
Filtered by product Spectre Rt Ert351 Firmware Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18233 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2024-08-05 6.1 Medium
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
CVE-2019-18235 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2024-08-05 9.8 Critical
Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
CVE-2019-18231 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2024-08-05 7.5 High
Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear text form, which may allow an attacker to intercept the request.