Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Total 294 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-4528 1 Advantech 1 Webaccess 2024-02-04 4.3 MEDIUM 5.0 MEDIUM
Buffer overflow in Advantech WebAccess before 8.1_20160519 allows local users to cause a denial of service via a crafted DLL file.
CVE-2016-4525 1 Advantech 1 Webaccess 2024-02-04 3.3 LOW 6.6 MEDIUM
Unspecified ActiveX controls in Advantech WebAccess before 8.1_20160519 allow remote authenticated users to obtain sensitive information or modify data via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag.
CVE-2014-2368 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
CVE-2014-0989 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode2 parameter.
CVE-2014-0992 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.
CVE-2014-0766 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName2 argument.
CVE-2014-0765 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.
CVE-2014-8387 1 Advantech 2 Eki-6340, Eki-6340 Firmware 2024-02-04 9.0 HIGH N/A
cgi/utility.cgi in Advantech EKI-6340 2.05 Wi-Fi Mesh Access Point allows remote authenticated users to execute arbitrary commands via shell metacharacters in the pinghost parameter to ping.cgi.
CVE-2014-0768 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.
CVE-2014-0764 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName parameter.
CVE-2014-0763 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary SQL commands via SOAP requests to unspecified functions.
CVE-2014-2367 1 Advantech 1 Advantech Webaccess 2024-02-04 4.3 MEDIUM N/A
The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
CVE-2014-0988 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode parameter.
CVE-2014-8386 1 Advantech 1 Adamview 2024-02-04 7.5 HIGH N/A
Multiple stack-based buffer overflows in Advantech AdamView 4.3 and earlier allow remote attackers to execute arbitrary code via a crafted (1) display properties or (2) conditional bitmap parameter in a GNI file.
CVE-2014-0985 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter.
CVE-2014-0767 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode argument.
CVE-2014-2364 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse, (10) SetBaud, or (11) IPAddress parameter to an ActiveX control in (a) webvact.ocx, (b) dvs.ocx, or (c) webdact.ocx.
CVE-2014-0772 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
The OpenUrlToBufferTimeout method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
CVE-2014-0987 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName2 parameter.
CVE-2014-0770 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.