Vulnerabilities > Advantech > High

DATE CVE VULNERABILITY TITLE RISK
2013-03-11 CVE-2013-1627 Path Traversal vulnerability in multiple products
Absolute path traversal vulnerability in NTWebServer.exe in Indusoft Studio 7.0 and earlier and Advantech Studio 7.0 and earlier allows remote attackers to read arbitrary files via a full pathname in an argument to the sub_401A90 CreateFileW function.
network
low complexity
advantech indusoft CWE-22
7.8
2012-02-21 CVE-2012-0244 SQL Injection vulnerability in Advantech Webaccess 5.0/6.0
Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.
network
low complexity
advantech CWE-89
7.5
2012-02-21 CVE-2012-0234 SQL Injection vulnerability in Advantech Webaccess 5.0/6.0
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.
network
low complexity
advantech CWE-89
7.5
2012-02-21 CVE-2011-4521 SQL Injection vulnerability in Advantech Webaccess 5.0/6.0
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.
network
low complexity
advantech CWE-89
7.5