Vulnerabilities > Advantech > Webaccess > 8.1.20160519

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-12708 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
critical
10.0
2017-08-30 CVE-2017-12706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
7.5
2017-08-30 CVE-2017-12704 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
advantech CWE-119
6.8
2017-08-30 CVE-2017-12702 Use of Externally-Controlled Format String vulnerability in Advantech Webaccess
An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
advantech CWE-134
6.8
2017-08-30 CVE-2017-12698 Improper Authentication vulnerability in Advantech Webaccess
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-287
7.5