A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-01-12T02:00:00

Updated: 2024-08-05T20:35:20.409Z

Reserved: 2017-11-09T00:00:00

Link: CVE-2017-16732

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-12T02:29:02.007

Modified: 2019-10-09T23:25:15.503

Link: CVE-2017-16732

cve-icon Redhat

No data.