Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advantech Subscribe
Total 281 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-0768 1 Advantech 1 Advantech Webaccess 2015-07-09 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.
CVE-2014-0767 1 Advantech 1 Advantech Webaccess 2015-07-09 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode argument.
CVE-2014-0764 1 Advantech 1 Advantech Webaccess 2015-07-09 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName parameter.
CVE-2014-8385 1 Advantech 6 Eki-1200 Gateway Series Firmware, Eki-1221, Eki-1221d and 3 more 2015-02-13 10.0 HIGH N/A
Buffer overflow on Advantech EKI-1200 gateways with firmware before 1.63 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2014-8386 1 Advantech 1 Adamview 2015-01-21 7.5 HIGH N/A
Multiple stack-based buffer overflows in Advantech AdamView 4.3 and earlier allow remote attackers to execute arbitrary code via a crafted (1) display properties or (2) conditional bitmap parameter in a GNI file.
CVE-2014-8388 1 Advantech 1 Webaccess 2014-11-24 7.2 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document.
CVE-2014-2368 1 Advantech 1 Advantech Webaccess 2014-07-23 5.0 MEDIUM N/A
The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
CVE-2014-2367 1 Advantech 1 Advantech Webaccess 2014-07-23 4.3 MEDIUM N/A
The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
CVE-2014-2366 1 Advantech 1 Advantech Webaccess 2014-07-23 4.0 MEDIUM N/A
upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source code.
CVE-2014-2365 1 Advantech 1 Advantech Webaccess 2014-07-23 5.5 MEDIUM N/A
Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated users to create or delete arbitrary files via unknown vectors.
CVE-2014-0773 1 Advantech 1 Advantech Webaccess 2014-04-14 7.5 HIGH N/A
The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share pathname.
CVE-2014-0772 1 Advantech 1 Advantech Webaccess 2014-04-14 5.0 MEDIUM N/A
The OpenUrlToBufferTimeout method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
CVE-2014-0771 1 Advantech 1 Advantech Webaccess 2014-04-14 5.0 MEDIUM N/A
The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
CVE-2014-0770 1 Advantech 1 Advantech Webaccess 2014-04-14 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.
CVE-2013-2299 1 Advantech 1 Advantech Webaccess 2013-08-23 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-0340 2 Advantech, Indusoft 3 Advantech Studio, Thin Client, Web Studio 2013-05-20 9.3 HIGH N/A
Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.
CVE-2013-1627 2 Advantech, Indusoft 2 Advantech Studio, Web Studio 2013-03-17 7.8 HIGH N/A
Absolute path traversal vulnerability in NTWebServer.exe in Indusoft Studio 7.0 and earlier and Advantech Studio 7.0 and earlier allows remote attackers to read arbitrary files via a full pathname in an argument to the sub_401A90 CreateFileW function.
CVE-2011-1914 1 Advantech 3 Adam Opc Server, Modbus Rtu Opc Server, Modbus Tcp Opc Server 2012-02-22 10.0 HIGH N/A
Buffer overflow in the Advantech ADAM OLE for Process Control (OPC) Server ActiveX control in ADAM OPC Server before 3.01.012, Modbus RTU OPC Server before 3.01.010, and Modbus TCP OPC Server before 3.01.010 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2012-1235 1 Advantech 1 Advantech Webaccess 2012-02-22 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.
CVE-2012-1234 1 Advantech 1 Advantech Webaccess 2012-02-22 6.5 MEDIUM N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.