[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-15705Date: (C)2018-11-12   (M)2023-12-22


WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to remotely execute arbitrary code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 8.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 9.2
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: NONEAvailability: COMPLETE
Integrity: HIGH 
Availability: NONE 
  
Reference:
EXPLOIT-DB-45774
https://www.tenable.com/security/research/tra-2018-35

CWE    1
CWE-22

© SecPod Technologies