Vulnerabilities > Advantech > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-02-21 CVE-2012-0241 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.
network
low complexity
advantech CWE-119
5.0
2012-02-21 CVE-2012-0239 Improper Authentication vulnerability in Advantech Webaccess 5.0/6.0
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
network
low complexity
advantech CWE-287
5.0
2012-02-21 CVE-2012-0237 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.
network
low complexity
advantech CWE-119
6.4
2012-02-21 CVE-2012-0236 Information Exposure vulnerability in Advantech Webaccess 5.0/6.0
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL.
network
low complexity
advantech CWE-200
5.0
2012-02-21 CVE-2012-0235 Cross-Site Request Forgery (CSRF) vulnerability in Advantech Webaccess 5.0/6.0
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
advantech CWE-352
6.0
2012-02-21 CVE-2012-0233 Cross-Site Scripting vulnerability in Advantech Webaccess 5.0/6.0
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
network
advantech CWE-79
4.3
2012-02-21 CVE-2011-4523 Cross-Site Scripting vulnerability in Advantech Webaccess 5.0/6.0
Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
advantech CWE-79
4.3
2012-02-21 CVE-2011-4522 Cross-Site Scripting vulnerability in Advantech Webaccess 5.0/6.0
Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
advantech CWE-79
4.3