Vulnerabilities > Advantech > Webaccess

DATE CVE VULNERABILITY TITLE RISK
2016-01-15 CVE-2016-0855 Path Traversal vulnerability in Advantech Webaccess
Directory traversal vulnerability in Advantech WebAccess before 8.1 allows remote attackers to list arbitrary virtual-directory files via unspecified vectors.
network
low complexity
advantech CWE-22
5.0
2016-01-15 CVE-2016-0854 Unspecified vulnerability in Advantech Webaccess
Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.
network
low complexity
advantech
critical
10.0
2016-01-15 CVE-2016-0853 Information Exposure vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to obtain sensitive information via crafted input.
network
low complexity
advantech CWE-200
5.0
2016-01-15 CVE-2016-0852 Permissions, Privileges, and Access Controls vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to bypass an intended administrative requirement and obtain file or folder access via unspecified vectors.
network
low complexity
advantech CWE-264
5.0
2016-01-15 CVE-2016-0851 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors.
network
low complexity
advantech CWE-119
7.8
2016-01-15 CVE-2015-6467 Unspecified vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code via vectors involving a browser plugin.
network
advantech
critical
9.3
2016-01-15 CVE-2015-3948 Cross-site Scripting vulnerability in Advantech Webaccess
Cross-site scripting (XSS) vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
advantech CWE-79
3.5
2016-01-15 CVE-2015-3947 SQL Injection vulnerability in Advantech Webaccess
SQL injection vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
advantech CWE-89
6.5
2016-01-15 CVE-2015-3946 Cross-Site Request Forgery (CSRF) vulnerability in Advantech Webaccess
Cross-site request forgery (CSRF) vulnerability in Advantech WebAccess before 8.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
advantech CWE-352
6.8
2016-01-15 CVE-2015-3943 Information Exposure vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to read sensitive cleartext information about e-mail project accounts via unspecified vectors.
network
low complexity
advantech CWE-200
5.0