Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-4526 10.0
Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2011-4524 10.0
Buffer overflow in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via a long string value in unspecified parameters.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2011-4521 7.5
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via crafted string input.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2011-4525 10.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2011-4523 4.3
Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2011-4522 4.3
Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0243 10.0
Buffer overflow in an ActiveX control in bwocxrun.ocx in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code by leveraging the ability to write arbitrary content to any pathname.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0235 6.0
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0239 5.0
uaddUpAdmin.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to modify an administrative password via a password-change request.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0240 10.0
GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0241 5.0
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0242 10.0
Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0237 6.4
Advantech/BroadWin WebAccess before 7.0 allows remote attackers to (1) enable date and time syncing or (2) disable date and time syncing via a crafted URL.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0233 4.3
Cross-site scripting (XSS) vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0244 7.5
Multiple SQL injection vulnerabilities in Advantech/BroadWin WebAccess before 7.0 allow remote attackers to execute arbitrary SQL commands via crafted string input.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0238 10.0
Stack-based buffer overflow in opcImg.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via unspecified vectors.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0236 5.0
Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk."
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-0234 7.5
SQL injection vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary SQL commands via a malformed URL.
05-01-2018 - 02:29 21-02-2012 - 13:31
CVE-2012-1234 6.5
SQL injection vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to execute arbitrary SQL commands via a malformed URL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0234.
23-02-2012 - 05:00 21-02-2012 - 13:31
CVE-2012-1235 6.0
Cross-site request forgery (CSRF) vulnerability in Advantech/BroadWin WebAccess 7.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. NOTE: this vulnerability exists because of an incomplete f
23-02-2012 - 05:00 21-02-2012 - 13:31
Back to Top Mark selected
Back to Top