Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Total 294 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2366 1 Advantech 1 Advantech Webaccess 2024-02-04 4.0 MEDIUM N/A
upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source code.
CVE-2014-0986 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the GotoCmd parameter.
CVE-2014-0773 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share pathname.
CVE-2014-0991 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the projectname parameter.
CVE-2014-8388 1 Advantech 1 Webaccess 2024-02-04 7.2 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document.
CVE-2014-0990 1 Advantech 1 Advantech Webaccess 2024-02-04 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName parameter.
CVE-2014-8385 1 Advantech 6 Eki-1200 Gateway Series Firmware, Eki-1221, Eki-1221d and 3 more 2024-02-04 10.0 HIGH N/A
Buffer overflow on Advantech EKI-1200 gateways with firmware before 1.63 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2014-0771 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
CVE-2014-2365 1 Advantech 1 Advantech Webaccess 2024-02-04 5.5 MEDIUM N/A
Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated users to create or delete arbitrary files via unknown vectors.
CVE-2013-1627 2 Advantech, Indusoft 2 Advantech Studio, Web Studio 2024-02-04 7.8 HIGH N/A
Absolute path traversal vulnerability in NTWebServer.exe in Indusoft Studio 7.0 and earlier and Advantech Studio 7.0 and earlier allows remote attackers to read arbitrary files via a full pathname in an argument to the sub_401A90 CreateFileW function.
CVE-2013-2299 1 Advantech 1 Advantech Webaccess 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0239 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
CVE-2012-0244 1 Advantech 1 Advantech Webaccess 2024-02-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.
CVE-2011-0340 2 Advantech, Indusoft 3 Advantech Studio, Thin Client, Web Studio 2024-02-04 9.3 HIGH N/A
Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.
CVE-2012-0236 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."
CVE-2012-1235 1 Advantech 1 Advantech Webaccess 2024-02-04 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.
CVE-2011-4524 1 Advantech 1 Advantech Webaccess 2024-02-04 10.0 HIGH N/A
Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.
CVE-2012-0233 1 Advantech 1 Advantech Webaccess 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
CVE-2012-0238 1 Advantech 1 Advantech Webaccess 2024-02-04 10.0 HIGH N/A
Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2012-0241 1 Advantech 1 Advantech Webaccess 2024-02-04 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.