CVE-2017-5175

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
References
Link Resource
http://www.securityfocus.com/bid/96210 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-09 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-5175

Mitre link : CVE-2017-5175

CVE.ORG link : CVE-2017-5175


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-427

Uncontrolled Search Path Element