Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2017-02-13 CVE-2017-5154 SQL Injection vulnerability in Advantech Webaccess 8.1
An issue was discovered in Advantech WebAccess Version 8.1.
network
low complexity
advantech CWE-89
7.5
2017-02-13 CVE-2017-5152 Improper Authentication vulnerability in Advantech Webaccess 8.1
An issue was discovered in Advantech WebAccess Version 8.1.
network
low complexity
advantech CWE-287
6.4
2017-02-13 CVE-2016-9353 Permissions, Privileges, and Access Controls vulnerability in Advantech Susiaccess
An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior.
local
low complexity
advantech CWE-264
7.2
2017-02-13 CVE-2016-9351 Path Traversal vulnerability in Advantech Susiaccess
An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior.
network
advantech CWE-22
6.0
2017-02-13 CVE-2016-9349 Information Exposure vulnerability in Advantech Susiaccess
An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior.
network
low complexity
advantech CWE-200
5.0
2016-06-25 CVE-2016-4528 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Buffer overflow in Advantech WebAccess before 8.1_20160519 allows local users to cause a denial of service via a crafted DLL file.
network
advantech CWE-119
4.3
2016-06-25 CVE-2016-4525 Unspecified vulnerability in Advantech Webaccess
Unspecified ActiveX controls in Advantech WebAccess before 8.1_20160519 allow remote authenticated users to obtain sensitive information or modify data via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag.
local
advantech
3.3
2016-02-21 CVE-2016-2275 Improper Access Control vulnerability in Advantech Vesp211-232 Firmware and Vesp211-Eu Firmware
The web interface on Advantech/B+B SmartWorx VESP211-EU devices with firmware 1.7.2 and VESP211-232 devices with firmware 1.5.1 and 1.7.2 relies on the client to implement access control, which allows remote attackers to perform administrative actions via modified JavaScript code.
network
low complexity
advantech CWE-284
critical
10.0
2016-01-15 CVE-2016-0860 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Buffer overflow in the BwpAlarm subsystem in Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service via a crafted RPC request.
network
low complexity
advantech CWE-119
critical
10.0
2016-01-15 CVE-2016-0859 Numeric Errors vulnerability in Advantech Webaccess
Integer overflow in the Kernel service in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted RPC request.
network
low complexity
advantech CWE-189
critical
10.0