CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-33 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-22 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15704

Mitre link : CVE-2018-15704

CVE.ORG link : CVE-2018-15704


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-787

Out-of-bounds Write