Page 6 of 36 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) de bwerrdn.asp de Advantech/BroadWin WebAccess anteriores a 7.0. Permite a usuarios remotos inyectar codigo de script web o código HTML a través de parámetros sin especificar. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk." Advantech/Broadwin WebAccess v7.0 y versiones anteriores permite a atacantes remotos obtener información sensible a través de una petición directa a una dirección URL. NOTA: el proveedor de los informes, "no considera que sea un riesgo para la seguridad." • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 14%CPEs: 2EXPL: 2

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to cause a denial of service (memory corruption) via a modified stream identifier to a function. Advantech/Broadwin WebAccess antes de v7.0 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de un identificador de flujo modificado para una función. • https://www.exploit-db.com/exploits/17772 https://www.exploit-db.com/exploits/18051 http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/73281 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 0

GbScriptAddUp.asp in Advantech/BroadWin WebAccess before 7.0 does not properly perform authentication, which allows remote attackers to execute arbitrary code via unspecified vectors. GbScriptAddUp.asp en Advantech/Broadwin WebAccess antes de v7.0, no realiza correctamente la autenticación, lo que permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Advantech/BroadWin WebAccess before 7.0 allows remote attackers to trigger the extraction of arbitrary web content into a batch file on a client system, and execute this batch file, via unspecified vectors. Advantech/BroadWin WebAccess anteriores a 7.0 permite a atacantes remotos extraer contenido web arbitrario en un fichero batch en un sistema cliente y ejecutar este archivo, a través de vectores sin especificar. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-264: Permissions, Privileges, and Access Controls •