Vulnerabilities (CVE)

Filtered by vendor Advantech Subscribe
Total 296 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0233 1 Advantech 1 Advantech Webaccess 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
CVE-2012-0239 1 Advantech 1 Advantech Webaccess 2023-12-10 5.0 MEDIUM N/A
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
CVE-2012-0237 1 Advantech 1 Advantech Webaccess 2023-12-10 6.4 MEDIUM N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.
CVE-2011-4522 1 Advantech 1 Advantech Webaccess 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2011-4525 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.
CVE-2011-4526 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.
CVE-2012-0242 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.
CVE-2011-1914 1 Advantech 3 Adam Opc Server, Modbus Rtu Opc Server, Modbus Tcp Opc Server 2023-12-10 10.0 HIGH N/A
Buffer overflow in the Advantech ADAM OLE for Process Control (OPC) Server ActiveX control in ADAM OPC Server before 3.01.012, Modbus RTU OPC Server before 3.01.010, and Modbus TCP OPC Server before 3.01.010 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2011-4521 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.
CVE-2012-0244 1 Advantech 1 Advantech Webaccess 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.
CVE-2011-4523 1 Advantech 1 Advantech Webaccess 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2012-0243 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.
CVE-2012-0238 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2011-0488 2 Advantech, Indusoft 2 Advantech Studio, Web Studio 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in NTWebServer.exe in the test web service in InduSoft NTWebServer, as distributed in Advantech Studio 6.1 and InduSoft Web Studio 7.0, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long request to TCP port 80.
CVE-2012-0240 1 Advantech 1 Advantech Webaccess 2023-12-10 10.0 HIGH N/A
GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2012-1235 1 Advantech 1 Advantech Webaccess 2023-12-10 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.