Vulnerabilities > Advantech > Advantech Webaccess

DATE CVE VULNERABILITY TITLE RISK
2012-02-21 CVE-2012-0240 Improper Authentication vulnerability in Advantech Webaccess 5.0/6.0
GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
advantech CWE-287
critical
10.0
2012-02-21 CVE-2012-0239 Improper Authentication vulnerability in Advantech Webaccess 5.0/6.0
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
network
low complexity
advantech CWE-287
5.0
2012-02-21 CVE-2012-0238 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0
Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
advantech CWE-119
critical
10.0
2012-02-21 CVE-2012-0237 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.
network
low complexity
advantech CWE-119
6.4
2012-02-21 CVE-2012-0236 Information Exposure vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL.
network
low complexity
advantech CWE-200
5.0
2012-02-21 CVE-2012-0235 Cross-Site Request Forgery (CSRF) vulnerability in Advantech Webaccess 5.0/6.0
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
advantech CWE-352
6.0
2012-02-21 CVE-2012-0234 SQL Injection vulnerability in Advantech Webaccess 5.0/6.0
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.
network
low complexity
advantech CWE-89
7.5
2012-02-21 CVE-2012-0233 Cross-Site Scripting vulnerability in Advantech Webaccess 5.0/6.0
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
network
advantech CWE-79
4.3
2012-02-21 CVE-2011-4526 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0
Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.
network
low complexity
advantech CWE-119
critical
10.0
2012-02-21 CVE-2011-4525 Permissions, Privileges, and Access Controls vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.
network
low complexity
advantech CWE-264
critical
10.0