U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:advantech:advantech_webaccess:5.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 36 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2014-2368

The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.

Published: July 19, 2014; 1:09:27 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-2367

The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a crafted call.

Published: July 19, 2014; 1:09:27 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-2366

upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source code.

Published: July 19, 2014; 1:09:27 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2365

Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated users to create or delete arbitrary files via unknown vectors.

Published: July 19, 2014; 1:09:27 AM -0400
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2014-2364

Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary code via a long string in the (1) ProjectName, (2) SetParameter, (3) NodeName, (4) CCDParameter, (5) SetColor, (6) AlarmImage, (7) GetParameter, (8) GetColor, (9) ServerResponse, (10) SetBaud, or (11) IPAddress parameter to an ActiveX control in (a) webvact.ocx, (b) dvs.ocx, or (c) webdact.ocx.

Published: July 19, 2014; 1:09:27 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0773

The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to execute (1) setup.exe, (2) bwvbprt.exe, and (3) bwvbprtl.exe programs from arbitrary pathnames via a crafted argument, as demonstrated by a UNC share pathname.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0772

The OpenUrlToBufferTimeout method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0771

The OpenUrlToBuffer method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX control in bwocxrun.ocx in Advantech WebAccess before 7.2 allows remote attackers to read arbitrary files via a file: URL.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0770

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long UserName parameter.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0768

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode2 argument.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0767

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long AccessCode argument.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0766

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName2 argument.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0765

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long GotoCmd argument.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0764

Stack-based buffer overflow in Advantech WebAccess before 7.2 allows remote attackers to execute arbitrary code via a long NodeName parameter.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0763

Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech WebAccess before 7.2 allow remote attackers to execute arbitrary SQL commands via SOAP requests to unspecified functions.

Published: April 12, 2014; 12:37:31 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-2299

Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Published: August 22, 2013; 1:34:59 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2012-1235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0235.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2012-1234

SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2012-0244

Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-0243

Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH