Lucene search

K

Webaccess Security Vulnerabilities - 2012

cve
cve

CVE-2011-4521

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.

8.6AI Score

0.002EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4522

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2011-4523

Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.8AI Score

0.002EPSS

2012-02-21 01:31 PM
42
cve
cve

CVE-2011-4524

Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4525

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.

7.1AI Score

0.006EPSS

2012-02-21 01:31 PM
33
cve
cve

CVE-2011-4526

Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.

8.1AI Score

0.054EPSS

2012-02-21 01:31 PM
29
cve
cve

CVE-2012-0233

Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.

5.7AI Score

0.006EPSS

2012-02-21 01:31 PM
35
cve
cve

CVE-2012-0234

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.

8.4AI Score

0.002EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-0235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.1AI Score

0.001EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0236

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."

6.3AI Score

0.003EPSS

2012-02-21 01:31 PM
51
cve
cve

CVE-2012-0237

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.

6.7AI Score

0.005EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0238

Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.

8.3AI Score

0.045EPSS

2012-02-21 01:31 PM
29
cve
cve

CVE-2012-0239

uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.

6.9AI Score

0.003EPSS

2012-02-21 01:31 PM
27
cve
cve

CVE-2012-0240

GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.

7.9AI Score

0.026EPSS

2012-02-21 01:31 PM
31
cve
cve

CVE-2012-0241

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.

6.8AI Score

0.144EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-0242

Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.

7.8AI Score

0.02EPSS

2012-02-21 01:31 PM
37
cve
cve

CVE-2012-0243

Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.

8.1AI Score

0.045EPSS

2012-02-21 01:31 PM
35
cve
cve

CVE-2012-0244

Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.

8.7AI Score

0.002EPSS

2012-02-21 01:31 PM
30
cve
cve

CVE-2012-1234

SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.

8.1AI Score

0.002EPSS

2012-02-21 01:31 PM
36
cve
cve

CVE-2012-1235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.

6.8AI Score

0.001EPSS

2012-02-21 01:31 PM
25