Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-05-09T19:00:00Z

Updated: 2024-09-17T02:01:34.846Z

Reserved: 2017-01-03T00:00:00

Link: CVE-2017-5175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-09T19:29:00.247

Modified: 2019-10-09T23:28:12.853

Link: CVE-2017-5175

cve-icon Redhat

No data.