Vulnerability CVE-2017-16732


Published: 2018-01-11   Modified: 2018-01-12

Description:
A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Advantech -> Webaccess 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A

Copyright 2024, cxsecurity.com

 

Back to Top