Page 18 of 91 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to obtain sensitive information via crafted input. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos obtener información sensible a través de una entrada manipulada. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code via vectors involving a browser plugin. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos ejecutar código arbitrario a través de vectores involucrados con un plugin del navegador. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 •

CVSS: 6.9EPSS: 4%CPEs: 1EXPL: 0

Multiple stack-based buffer overflows in an unspecified DLL file in Advantech WebAccess before 8.0_20150816 allow remote attackers to execute arbitrary code via a crafted file that triggers long string arguments to functions. Desbordamiento de buffer basado en pila múltiple en un archivo DLL no especificado en Advantech WebAccess en versiones anteriores a 8.0_20150816, permite a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado que desencadena argumentos de cadena largos en funciones. • https://ics-cert.us-cert.gov/advisories/ICSA-15-258-04 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 29%CPEs: 1EXPL: 1

Multiple stack-based buffer overflows in unspecified DLL files in Advantech WebAccess before 8.0.1 allow remote attackers to execute arbitrary code via unknown vectors. Múltiple desbordamiento de buffer basado en pila en archivos DLL no especificados en Advantech WebAccess en versiones anteriores a 8.0.1, permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. Using Advantech WebAccess SCADA Software and attacker can remotely manage industrial control systems devices like RTU's, generators, motors, etc. Attackers can execute code remotely by passing a maliciously crafted string to ConvToSafeArray API in ASPVCOBJLib.AspDataDriven ActiveX. • https://www.exploit-db.com/exploits/38108 https://ics-cert.us-cert.gov/advisories/ICSA-15-251-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 6%CPEs: 1EXPL: 0

Stack-based buffer overflow in Advantech WebAccess, formerly BroadWin WebAccess, before 8.0 allows remote attackers to execute arbitrary code via a crafted ip_address parameter in an HTML document. Desbordamiento de buffer basado en pila de Advantech WebAccess antiguamente Broadwin WebAccess, anterior a 8.0 permite a atacantes remotos ejecutar código arbitrario a través de un parámetro ip_address manipulado en un documento HMTL. • https://ics-cert.us-cert.gov/advisories/ICSA-14-324-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •