Page 7 of 44 results (0.007 seconds)

CVSS: 10.0EPSS: 5%CPEs: 2EXPL: 0

Buffer overflow in an ActiveX control in Advantech/BroadWin WebAccess before 7.0 might allow remote attackers to execute arbitrary code via a long string value in unspecified parameters. Desbordamiento de buffer en el control ActiveX de Advantech/BroadWin WebAccess anteriores a 7.0 puede permitir a atacantes remotos ejecutar código arbitrario a través de un valor string extenso en parámetros sin especificar. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 1

Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to execute arbitrary code via format string specifiers in a message string. Vulnerabilidad de formato de cadena en Advantech/Broadwin WebAccess antes de v7.0 permite a atacantes remotos ejecutar código arbitrario mediante especificadores de formato de cadena en una cadena de mensaje. • https://www.exploit-db.com/exploits/17772 http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-134: Use of Externally-Controlled Format String •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in bwview.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en bwview.asp de Advantech/BroadWin WebAccess anteriores a la 7.0. Permite a usuarios remotos inyectar codigo de script web o código HTML de su elección a través de vectores sin especificar. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in bwerrdn.asp in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) de bwerrdn.asp de Advantech/BroadWin WebAccess anteriores a 7.0. Permite a usuarios remotos inyectar codigo de script web o código HTML a través de parámetros sin especificar. • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Advantech/BroadWin WebAccess 7.0 and earlier allows remote attackers to obtain sensitive information via a direct request to a URL. NOTE: the vendor reportedly "does not consider it to be a security risk." Advantech/Broadwin WebAccess v7.0 y versiones anteriores permite a atacantes remotos obtener información sensible a través de una petición directa a una dirección URL. NOTA: el proveedor de los informes, "no considera que sea un riesgo para la seguridad." • http://www.securityfocus.com/bid/52051 http://www.us-cert.gov/control_systems/pdf/ICSA-12-047-01.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •