Filtered by vendor Advantech Subscriptions
Filtered by product Webaccess Hmi Designer Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8835 1 Advantech 1 Webaccess Hmi Designer 2024-09-17 N/A
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
CVE-2018-8833 1 Advantech 1 Webaccess Hmi Designer 2024-09-17 7.8 High
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
CVE-2021-42703 1 Advantech 1 Webaccess Hmi Designer 2024-09-17 5.4 Medium
This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action.
CVE-2018-8837 1 Advantech 1 Webaccess Hmi Designer 2024-09-16 N/A
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.
CVE-2021-42706 1 Advantech 1 Webaccess Hmi Designer 2024-09-16 7.8 High
This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer
CVE-2019-10961 1 Advantech 1 Webaccess Hmi Designer 2024-08-04 8.8 High
In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.