Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Total 296 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-0765 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.
CVE-2014-0990 1 Advantech 1 Advantech Webaccess 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName parameter.
CVE-2014-0988 1 Advantech 1 Advantech Webaccess 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode parameter.
CVE-2014-0770 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.
CVE-2014-2364 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse, (10) SetBaud, or (11) IPAddress parameter to an ActiveX control in (a) webvact.ocx, (b) dvs.ocx, or (c) webdact.ocx.
CVE-2014-8387 1 Advantech 2 Eki-6340, Eki-6340 Firmware 2023-12-10 9.0 HIGH N/A
cgi/utility.cgi in Advantech EKI-6340 2.05 Wi-Fi Mesh Access Point allows remote authenticated users to execute arbitrary commands via shell metacharacters in the pinghost parameter to ping.cgi.
CVE-2014-8385 1 Advantech 6 Eki-1200 Gateway Series Firmware, Eki-1221, Eki-1221d and 3 more 2023-12-10 10.0 HIGH N/A
Buffer overflow on Advantech EKI-1200 gateways with firmware before 1.63 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2014-0771 1 Advantech 1 Advantech Webaccess 2023-12-10 5.0 MEDIUM N/A
The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
CVE-2014-2368 1 Advantech 1 Advantech Webaccess 2023-12-10 5.0 MEDIUM N/A
The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
CVE-2014-0768 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.
CVE-2014-0773 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share pathname.
CVE-2013-1627 2 Advantech, Indusoft 2 Advantech Studio, Web Studio 2023-12-10 7.8 HIGH N/A
Absolute path traversal vulnerability in NTWebServer.exe in Indusoft Studio 7.0 and earlier and Advantech Studio 7.0 and earlier allows remote attackers to read arbitrary files via a full pathname in an argument to the sub_401A90 CreateFileW function.
CVE-2013-2299 1 Advantech 1 Advantech Webaccess 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-4524 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.
CVE-2012-0235 1 Advantech 1 Advantech Webaccess 2023-12-10 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2012-0241 1 Advantech 1 Advantech Webaccess 2023-12-10 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.
CVE-2012-0234 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.
CVE-2012-1234 1 Advantech 1 Advantech Webaccess 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.
CVE-2011-0340 2 Advantech, Indusoft 3 Advantech Studio, Thin Client, Web Studio 2023-12-10 9.3 HIGH N/A
Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.
CVE-2012-0236 1 Advantech 1 Advantech Webaccess 2023-12-10 5.0 MEDIUM N/A
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."