Page 47 of 298 results (0.005 seconds)

CVSS: 10.0EPSS: 15%CPEs: 1EXPL: 0

Buffer overflow in the BwpAlarm subsystem in Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service via a crafted RPC request. Desbordamiento de buffer en el subsistema BwpAlarm en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos causar una denegación de servicio a través de una petición RPC manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x11172 IOCTL in the BwpAlarm subsystem. A globals overflow vulnerability exists in a call to memcpy. • http://www.zerodayinitiative.com/advisories/ZDI-16-058 http://www.zerodayinitiative.com/advisories/ZDI-16-074 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to bypass an intended administrative requirement and obtain file or folder access via unspecified vectors. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos eludir un requerimiento destinado a la administración y obtener acceso a archivos o carpetas a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 1

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors. Vulnerabilidad de carga de archivos sin restricciones en la función uploadImageCommon en el script UploadAjaxAction en la WebAccess Dashboard Viewer en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos escribir en archivos de tipos arbitrarios a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the SaveGeneralFile functionality allows unauthenticated callers to upload arbitrary code to directories in the server where the code can be automatically executed under the high-privilege context of the IIS AppPool. • https://www.exploit-db.com/exploits/39735 http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload http://www.zerodayinitiative.com/advisories/ZDI-16-127 http://www.zerodayinitiative.com/advisories/ZDI-16-128 http://www.zerodayinitiative.com/advisories/ZDI-16-129 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 •

CVSS: 10.0EPSS: 71%CPEs: 1EXPL: 0

Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbordamientos de buffer basado en pila en Advantech WebAccess en versiones anteriores a 8.1 permiten a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x5228 IOCTL in the Kernel subsystem. A stack-based buffer overflow vulnerability exists in a call to sprintf with the AlarmMessage parameter. • http://www.zerodayinitiative.com/advisories/ZDI-16-100 http://www.zerodayinitiative.com/advisories/ZDI-16-101 http://www.zerodayinitiative.com/advisories/ZDI-16-102 http://www.zerodayinitiative.com/advisories/ZDI-16-103 http://www.zerodayinitiative.com/advisories/ZDI-16-106 http://www.zerodayinitiative.com/advisories/ZDI-16-108 http://www.zerodayinitiative.com/advisories/ZDI-16-109 http://www.zerodayinitiative.com/advisories/ZDI-16-110 http://www.zerodayinitiative.com/advisories/ZDI-16-111 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Advantech WebAccess en versiones anteriores a 8.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •