U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:advantech:advantech_webaccess:6.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 36 matching records.
Displaying matches 21 through 36.
Vuln ID Summary CVSS Severity
CVE-2012-0242

Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-0241

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-0240

GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-0239

uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-0238

Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-0237

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2012-0236

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-0235

Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: February 21, 2012; 8:31:57 AM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2012-0234

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.

Published: February 21, 2012; 8:31:56 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-0233

Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.

Published: February 21, 2012; 8:31:56 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4526

Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.

Published: February 21, 2012; 8:31:56 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-4525

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.

Published: February 21, 2012; 8:31:56 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-4524

Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.

Published: February 21, 2012; 8:31:56 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-4523

Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

Published: February 21, 2012; 8:31:55 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4522

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

Published: February 21, 2012; 8:31:55 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-4521

SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.

Published: February 21, 2012; 8:31:55 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH