CVE-2016-0854

Unrestricted file upload vulnerability in the uploadImageCommon function in the UploadAjaxAction script in the WebAccess Dashboard Viewer in Advantech WebAccess before 8.1 allows remote attackers to write to files of arbitrary types via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-15 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0854

Mitre link : CVE-2016-0854

CVE.ORG link : CVE-2016-0854


JSON object : View

Products Affected

advantech

  • webaccess