Vulnerabilities > Advantech > Webaccess > High

DATE CVE VULNERABILITY TITLE RISK
2018-01-05 CVE-2017-16724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-119
7.5
2018-01-05 CVE-2017-16716 SQL Injection vulnerability in Advantech Webaccess
A SQL Injection issue was discovered in WebAccess versions prior to 8.3.
network
low complexity
advantech CWE-89
7.5
2017-08-30 CVE-2017-12706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-119
7.5
2017-08-30 CVE-2017-12698 Improper Authentication vulnerability in Advantech Webaccess
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.
network
low complexity
advantech CWE-287
7.5
2017-02-13 CVE-2017-5154 SQL Injection vulnerability in Advantech Webaccess 8.1
An issue was discovered in Advantech WebAccess Version 8.1.
network
low complexity
advantech CWE-89
7.5
2016-01-15 CVE-2016-0851 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors.
network
low complexity
advantech CWE-119
7.8
2014-11-21 CVE-2014-8388 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Advantech Webaccess
Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document.
local
low complexity
advantech CWE-119
7.2