Lucene search

K

Webaccess Security Vulnerabilities - February

cve
cve

CVE-2011-4521

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.

8.6AI Score

0.002EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4522

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2011-4523

Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
42
cve
cve

CVE-2011-4524

Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4525

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.

7.1AI Score

0.006EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4526

Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.

8.1AI Score

0.054EPSS

2012-02-21 01:31 PM
29
cve
cve

CVE-2012-0233

Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.

5.7AI Score

0.006EPSS

2012-02-21 01:31 PM
35
cve
cve

CVE-2012-0234

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.

8.4AI Score

0.002EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-0235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.1AI Score

0.001EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0236

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."

6.3AI Score

0.003EPSS

2012-02-21 01:31 PM
51
cve
cve

CVE-2012-0237

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.

6.7AI Score

0.005EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0238

Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.

8.3AI Score

0.045EPSS

2012-02-21 01:31 PM
29
cve
cve

CVE-2012-0239

uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.

6.9AI Score

0.003EPSS

2012-02-21 01:31 PM
27
cve
cve

CVE-2012-0240

GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.

7.9AI Score

0.026EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0241

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.

6.8AI Score

0.144EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-0242

Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.

7.8AI Score

0.02EPSS

2012-02-21 01:31 PM
37
cve
cve

CVE-2012-0243

Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
35
cve
cve

CVE-2012-0244

Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.

8.7AI Score

0.002EPSS

2012-02-21 01:31 PM
30
cve
cve

CVE-2012-1234

SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.

8.1AI Score

0.002EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-1235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.

6.8AI Score

0.001EPSS

2012-02-21 01:31 PM
25
cve
cve

CVE-2013-2299

Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2013-08-22 05:34 AM
27
cve
cve

CVE-2014-0763

Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary SQL commands via SOAP requests to unspecified functions.

8.6AI Score

0.012EPSS

2014-04-12 04:37 AM
68
cve
cve

CVE-2014-0764

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName parameter.

8AI Score

0.73EPSS

2014-04-12 04:37 AM
47
cve
cve

CVE-2014-0765

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.

8AI Score

0.73EPSS

2014-04-12 04:37 AM
40
cve
cve

CVE-2014-0766

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName2 argument.

8AI Score

0.73EPSS

2014-04-12 04:37 AM
41
cve
cve

CVE-2014-0767

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode argument.

8AI Score

0.73EPSS

2014-04-12 04:37 AM
44
cve
cve

CVE-2014-0768

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.

8AI Score

0.73EPSS

2014-04-12 04:37 AM
39
cve
cve

CVE-2014-0770

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.

8AI Score

0.806EPSS

2014-04-12 04:37 AM
37
cve
cve

CVE-2014-0771

The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.

6.5AI Score

0.032EPSS

2014-04-12 04:37 AM
43
cve
cve

CVE-2014-0772

The OpenUrlToBufferTimeout method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.

6.5AI Score

0.032EPSS

2014-04-12 04:37 AM
118
cve
cve

CVE-2014-0773

The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share ...

6.9AI Score

0.181EPSS

2014-04-12 04:37 AM
37
cve
cve

CVE-2014-0985

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
37
cve
cve

CVE-2014-0986

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the GotoCmd parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
41
cve
cve

CVE-2014-0987

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName2 parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
30
cve
cve

CVE-2014-0988

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
42
cve
cve

CVE-2014-0989

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode2 parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
27
cve
cve

CVE-2014-0990

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
25
cve
cve

CVE-2014-0991

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the projectname parameter.

8.1AI Score

0.154EPSS

2014-09-20 10:55 AM
49
cve
cve

CVE-2014-0992

Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.

8.2AI Score

0.154EPSS

2014-09-20 10:55 AM
30
cve
cve

CVE-2014-2364

Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse, (10)...

7.6AI Score

0.316EPSS

2014-07-19 05:09 AM
35
cve
cve

CVE-2014-2365

Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated users to create or delete arbitrary files via unknown vectors.

6.4AI Score

0.004EPSS

2014-07-19 05:09 AM
32
cve
cve

CVE-2014-2366

upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source code.

6.2AI Score

0.008EPSS

2014-07-19 05:09 AM
34
cve
cve

CVE-2014-2367

The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.

6.7AI Score

0.049EPSS

2014-07-19 05:09 AM
39
cve
cve

CVE-2014-2368

The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.

6.7AI Score

0.049EPSS

2014-07-19 05:09 AM
36
cve
cve

CVE-2014-8388

Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document.

7.8AI Score

0.068EPSS

2014-11-21 02:59 AM
39
cve
cve

CVE-2014-9202

Multiple stack-based buffer overflows in an unspecified DLL file in Advantech WebAccess before 8.0_20150816 allow remote attackers to execute arbitrary code via a crafted file that triggers long string arguments to functions.

8AI Score

0.04EPSS

2015-09-28 02:59 AM
27
cve
cve

CVE-2014-9208

Multiple stack-based buffer overflows in unspecified DLL files in Advantech WebAccess before 8.0.1 allow remote attackers to execute arbitrary code via unknown vectors.

7.7AI Score

0.293EPSS

2015-09-11 04:59 PM
35
cve
cve

CVE-2015-3943

Advantech WebAccess before 8.1 allows remote attackers to read sensitive cleartext information about e-mail project accounts via unspecified vectors.

5.3CVSS

5.3AI Score

0.003EPSS

2016-01-15 03:59 AM
34
cve
cve

CVE-2015-3946

Cross-site request forgery (CSRF) vulnerability in Advantech WebAccess before 8.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

8.8CVSS

8.8AI Score

0.001EPSS

2016-01-15 03:59 AM
32
cve
cve

CVE-2015-3947

SQL injection vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.1CVSS

8.1AI Score

0.001EPSS

2016-01-15 03:59 AM
36
Total number of security vulnerabilities147