CVE-2017-16732

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-12 02:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16732

Mitre link : CVE-2017-16732

CVE.ORG link : CVE-2017-16732


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-416

Use After Free