Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-04-12 CVE-2014-0771 Information Exposure vulnerability in Advantech Webaccess 5.0/6.0/7.0
The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.
network
low complexity
advantech CWE-200
5.0
2014-04-12 CVE-2014-0770 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0768 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0767 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode argument.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0766 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName2 argument.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0765 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0764 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0/7.0
Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName parameter.
network
low complexity
advantech CWE-119
7.5
2014-04-12 CVE-2014-0763 SQL Injection vulnerability in Advantech Webaccess 5.0/6.0/7.0
Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary SQL commands via SOAP requests to unspecified functions.
network
low complexity
advantech CWE-89
7.5
2014-04-12 CVE-2014-0349 Remote Code Execution vulnerability in J2K-Codec
Multiple unspecified vulnerabilities in J2k-Codec allow remote attackers to execute arbitrary code via a crafted JPEG 2000 file.
network
low complexity
j2k-codec
critical
10.0
2014-04-12 CVE-2014-0347 Credentials Management vulnerability in Websense products
The Settings module in Websense Triton Unified Security Center 7.7.3 before Hotfix 31, Web Filter 7.7.3 before Hotfix 31, Web Security 7.7.3 before Hotfix 31, Web Security Gateway 7.7.3 before Hotfix 31, and Web Security Gateway Anywhere 7.7.3 before Hotfix 31 allows remote authenticated users to read cleartext passwords by replacing type="password" with type="text" in an INPUT element in the (1) Log Database or (2) User Directories component.
network
websense CWE-255
3.5