RSS   Vulnerabilities for
'Eki-1200 gateway series firmware'
   RSS

2015-02-12
 
CVE-2014-8385

CWE-119
 

 
Buffer overflow on Advantech EKI-1200 gateways with firmware before 1.63 allows remote attackers to execute arbitrary code via unspecified vectors.

 

 >>> Vendor: Advantech 48 Products
Adam-6015
Adam-6017
Adam-6018
Adam-6022
Adam-6024
Adam-6050
Adam-6050w
Adam-6051
Adam-6051w
Adam-6052
Adam-6060
Adam-6060w
Adam-6066
Adam-6501
Advantech studio
Adam opc server
Modbus rtu opc server
Modbus tcp opc server
Advantech webaccess
Eki-6340
Eki-6340 firmware
Webaccess
Adamview
Eki-1200 gateway series firmware
Eki-122x series firmware
Eki-1321 series firmware
Eki-1322 series firmware
Eki-1361 series firmware
Eki-1362 series firmware
Vesp211-232 firmware
Vesp211-eu firmware
Susiaccess
Webop
Webaccess hmi designer
Webaccess/nms
Webaccess dashboard
Webaccess/scada
Webaccess/hmi designer
Webaccess\/nms
Iview
Webaccess\/hmi designer
R-seenet
Webaccess\/scada
Webaccess scada
Wise-paas\/ota
Deviceon\/iservice
Deviceon\/iedge
Sq manager


Copyright 2024, cxsecurity.com

 

Back to Top