Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advantech Subscribe
Filtered by product Advantech Webaccess
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0236 1 Advantech 1 Advantech Webaccess 2018-01-04 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."
CVE-2011-4523 1 Advantech 1 Advantech Webaccess 2018-01-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2011-4522 1 Advantech 1 Advantech Webaccess 2018-01-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2011-4521 1 Advantech 1 Advantech Webaccess 2018-01-04 7.5 HIGH N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.
CVE-2011-4526 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.
CVE-2012-0233 1 Advantech 1 Advantech Webaccess 2018-01-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
CVE-2012-0234 1 Advantech 1 Advantech Webaccess 2018-01-04 7.5 HIGH N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.
CVE-2011-4524 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.
CVE-2011-4525 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.
CVE-2012-0237 1 Advantech 1 Advantech Webaccess 2018-01-04 6.4 MEDIUM N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.
CVE-2012-0238 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2012-0239 1 Advantech 1 Advantech Webaccess 2018-01-04 5.0 MEDIUM N/A
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
CVE-2012-0240 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2012-0241 1 Advantech 1 Advantech Webaccess 2018-01-04 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.
CVE-2012-0242 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.
CVE-2012-0243 1 Advantech 1 Advantech Webaccess 2018-01-04 10.0 HIGH N/A
Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.
CVE-2012-0244 1 Advantech 1 Advantech Webaccess 2018-01-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.
CVE-2012-0235 1 Advantech 1 Advantech Webaccess 2018-01-04 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2014-2364 1 Advantech 1 Advantech Webaccess 2015-08-11 7.5 HIGH N/A
Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse, (10) SetBaud, or (11) IPAddress parameter to an ActiveX control in (a) webvact.ocx, (b) dvs.ocx, or (c) webdact.ocx.
CVE-2014-0992 1 Advantech 1 Advantech Webaccess 2015-08-05 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.