Advantech Webaccesshmi Designer

Do you want an email whenever new security vulnerabilities are reported in Advantech Webaccesshmi Designer?

By the Year

In 2024 there have been 0 vulnerabilities in Advantech Webaccesshmi Designer . Webaccesshmi Designer did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 3 7.80
2020 6 7.42
2019 3 7.50
2018 0 0.00

It may take a day or so for new Webaccesshmi Designer vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Advantech Webaccesshmi Designer Security Vulnerabilities

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may

CVE-2021-33004 7.8 - High - June 24, 2021

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

Memory Corruption

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code

CVE-2021-33002 7.8 - High - June 24, 2021

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is require on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

Memory Corruption

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may

CVE-2021-33000 7.8 - High - June 24, 2021

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).

Memory Corruption

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16215 7.8 - High - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Improper Input Validation

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16229 7.8 - High - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Object Type Confusion

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16217 7.8 - High - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Double-free

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16213 7.8 - High - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Memory Corruption

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16211 5.5 - Medium - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read information.

Out-of-bounds Read

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior

CVE-2020-16207 7.8 - High - August 06, 2020

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Memory Corruption

In Advantech WebAccess/HMI Designer 2.1.9.31, Data

CVE-2019-16899 7.5 - High - September 26, 2019

In Advantech WebAccess/HMI Designer 2.1.9.31, Data from a Faulting Address controls Code Flow starting at PM_V3!CTagInfoThreadBase::GetNICInfo+0x0000000000512918.

Advantech WebAccess/HMI Designer 2.1.9.31 has a User Mode Write AV starting at MSVCR90!memcpy+0x000000000000015c.

CVE-2019-16900 7.5 - High - September 26, 2019

Advantech WebAccess/HMI Designer 2.1.9.31 has a User Mode Write AV starting at MSVCR90!memcpy+0x000000000000015c.

Advantech WebAccess/HMI Designer 2.1.9.31 has Exception Handler Chain corruption starting at Unknown Symbol @ 0x0000000000000000 called

CVE-2019-16901 7.5 - High - September 26, 2019

Advantech WebAccess/HMI Designer 2.1.9.31 has Exception Handler Chain corruption starting at Unknown Symbol @ 0x0000000000000000 called from ntdll!RtlRaiseStatus+0x00000000000000b4.

Improper Handling of Exceptional Conditions

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Advantech Webaccesshmi Designer or by Advantech? Click the Watch button to subscribe.

 

Advantech
Vendor

subscribe