Vulnerabilities > Advantech > Webaccess

DATE CVE VULNERABILITY TITLE RISK
2015-09-28 CVE-2014-9202 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess 8.0
Multiple stack-based buffer overflows in an unspecified DLL file in Advantech WebAccess before 8.0_20150816 allow remote attackers to execute arbitrary code via a crafted file that triggers long string arguments to functions.
6.9
2015-09-11 CVE-2014-9208 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Multiple stack-based buffer overflows in unspecified DLL files in Advantech WebAccess before 8.0.1 allow remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
advantech CWE-119
critical
10.0
2014-11-21 CVE-2014-8388 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess
Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document.
local
low complexity
advantech CWE-119
7.2