Vulnerabilities > Advantech

DATE CVE VULNERABILITY TITLE RISK
2014-11-20 CVE-2014-8387 OS Command Injection vulnerability in Advantech Eki-6340 and Eki-6340 Firmware
cgi/utility.cgi in Advantech EKI-6340 2.05 Wi-Fi Mesh Access Point allows remote authenticated users to execute arbitrary commands via shell metacharacters in the pinghost parameter to ping.cgi.
network
low complexity
advantech CWE-78
critical
9.0
2014-09-20 CVE-2014-0992 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0991 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the projectname parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0990 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the UserName parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0989 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode2 parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0988 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the AccessCode parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0987 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName2 parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0986 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the GotoCmd parameter.
network
advantech CWE-119
6.8
2014-09-20 CVE-2014-0985 Buffer Errors vulnerability in Advantech Webaccess 7.2
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter.
network
advantech CWE-119
6.8
2014-07-19 CVE-2014-2368 Information Exposure vulnerability in Advantech Webaccess 5.0/6.0/7.0
The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.
network
low complexity
advantech CWE-200
5.0