Page 48 of 298 results (0.005 seconds)

CVSS: 10.0EPSS: 71%CPEs: 1EXPL: 0

Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbordamientos de buffer basado en pila en Advantech WebAccess en versiones anteriores a 8.1 permiten a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x5228 IOCTL in the Kernel subsystem. A stack-based buffer overflow vulnerability exists in a call to sprintf with the AlarmMessage parameter. • http://www.zerodayinitiative.com/advisories/ZDI-16-100 http://www.zerodayinitiative.com/advisories/ZDI-16-101 http://www.zerodayinitiative.com/advisories/ZDI-16-102 http://www.zerodayinitiative.com/advisories/ZDI-16-103 http://www.zerodayinitiative.com/advisories/ZDI-16-106 http://www.zerodayinitiative.com/advisories/ZDI-16-108 http://www.zerodayinitiative.com/advisories/ZDI-16-109 http://www.zerodayinitiative.com/advisories/ZDI-16-110 http://www.zerodayinitiative.com/advisories/ZDI-16-111 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Advantech WebAccess en versiones anteriores a 8.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Advantech WebAccess en versiones anteriores a 8.1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 33%CPEs: 1EXPL: 0

Directory traversal vulnerability in Advantech WebAccess before 8.1 allows remote attackers to list arbitrary virtual-directory files via unspecified vectors. Vulnerabilidad de salto de directorio en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos listar archivos virtuales del directorio virtual a través de vectores no especificados. This vulnerability allows remote attackers to disclose arbitrary file contents on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the openWidget script allows unauthenticated callers to read the content of arbitrary files on the WebAccess server. • http://www.zerodayinitiative.com/advisories/ZDI-16-122 http://www.zerodayinitiative.com/advisories/ZDI-16-123 http://www.zerodayinitiative.com/advisories/ZDI-16-124 http://www.zerodayinitiative.com/advisories/ZDI-16-125 http://www.zerodayinitiative.com/advisories/ZDI-16-126 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 18%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos causar una denegación de servicio (acceso a memoria fuera de rango) a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x13881 IOCTL in the BwOpcTool subsystem. An uncontrolled format string vulnerability exists in a call to sprintf. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •