Lucene search

K

Advantech Webaccess Security Vulnerabilities

cve
cve

CVE-2014-0992

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password...

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
25
cve
cve

CVE-2014-0987

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName2...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
25
cve
cve

CVE-2014-0990

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
19
cve
cve

CVE-2014-0985

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
28
cve
cve

CVE-2014-0986

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the GotoCmd...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
25
cve
cve

CVE-2014-0988

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
21
cve
cve

CVE-2014-0989

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode2...

8AI Score

0.154EPSS

2014-09-20 10:55 AM
23
cve
cve

CVE-2014-0991

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the projectname...

7.9AI Score

0.154EPSS

2014-09-20 10:55 AM
45
cve
cve

CVE-2014-2368

The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.03EPSS

2014-07-19 05:09 AM
30
cve
cve

CVE-2014-2364

Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse,...

7.4AI Score

0.428EPSS

2014-07-19 05:09 AM
32
cve
cve

CVE-2014-2366

upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source...

6.3AI Score

0.01EPSS

2014-07-19 05:09 AM
30
cve
cve

CVE-2014-2367

The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.03EPSS

2014-07-19 05:09 AM
30
cve
cve

CVE-2014-2365

Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated users to create or delete arbitrary files via unknown...

6.4AI Score

0.005EPSS

2014-07-19 05:09 AM
27
cve
cve

CVE-2014-0767

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode...

7.9AI Score

0.387EPSS

2014-04-12 04:37 AM
35
cve
cve

CVE-2014-0773

The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share....

6.9AI Score

0.074EPSS

2014-04-12 04:37 AM
32
cve
cve

CVE-2014-0766

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName2...

7.9AI Score

0.387EPSS

2014-04-12 04:37 AM
32
cve
cve

CVE-2014-0772

The OpenUrlToBufferTimeout method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file:...

6.5AI Score

0.011EPSS

2014-04-12 04:37 AM
106
cve
cve

CVE-2014-0765

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd...

7.9AI Score

0.387EPSS

2014-04-12 04:37 AM
30
cve
cve

CVE-2014-0768

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2...

7.9AI Score

0.387EPSS

2014-04-12 04:37 AM
25
cve
cve

CVE-2014-0764

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName...

7.9AI Score

0.387EPSS

2014-04-12 04:37 AM
35
cve
cve

CVE-2014-0770

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName...

7.9AI Score

0.48EPSS

2014-04-12 04:37 AM
26
cve
cve

CVE-2014-0771

The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file:...

6.5AI Score

0.011EPSS

2014-04-12 04:37 AM
37
cve
cve

CVE-2014-0763

Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary SQL commands via SOAP requests to unspecified...

8.5AI Score

0.008EPSS

2014-04-12 04:37 AM
54
cve
cve

CVE-2013-2299

Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2013-08-22 05:34 AM
21
cve
cve

CVE-2012-1235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for...

6.9AI Score

0.001EPSS

2012-02-21 01:31 PM
19
cve
cve

CVE-2012-0241

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a...

6.8AI Score

0.144EPSS

2012-02-21 01:31 PM
28
cve
cve

CVE-2012-0244

Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string...

8.7AI Score

0.002EPSS

2012-02-21 01:31 PM
23
cve
cve

CVE-2011-4526

Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified...

8.1AI Score

0.054EPSS

2012-02-21 01:31 PM
22
cve
cve

CVE-2012-0240

GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.026EPSS

2012-02-21 01:31 PM
25
cve
cve

CVE-2011-4521

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string...

8.6AI Score

0.002EPSS

2012-02-21 01:31 PM
23
cve
cve

CVE-2011-4522

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2011-4523

Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
34
cve
cve

CVE-2012-0233

Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed...

5.7AI Score

0.006EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2012-1234

SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for...

8.1AI Score

0.001EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2012-0234

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed...

8.5AI Score

0.002EPSS

2012-02-21 01:31 PM
29
cve
cve

CVE-2012-0236

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security...

6.4AI Score

0.003EPSS

2012-02-21 01:31 PM
43
cve
cve

CVE-2012-0238

Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified...

8.3AI Score

0.045EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2012-0242

Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message...

7.7AI Score

0.02EPSS

2012-02-21 01:31 PM
30
cve
cve

CVE-2012-0239

uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change...

7AI Score

0.003EPSS

2012-02-21 01:31 PM
21
cve
cve

CVE-2012-0243

Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any...

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
27
cve
cve

CVE-2012-0237

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted...

6.8AI Score

0.005EPSS

2012-02-21 01:31 PM
25
cve
cve

CVE-2011-4524

Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified...

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
25
cve
cve

CVE-2011-4525

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified...

7.2AI Score

0.006EPSS

2012-02-21 01:31 PM
21
cve
cve

CVE-2012-0235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.001EPSS

2012-02-21 01:31 PM
23