Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2018-10-22T19:00:00Z

Updated: 2024-09-16T19:15:55.882Z

Reserved: 2018-08-22T00:00:00

Link: CVE-2018-15704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-22T19:29:00.453

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-15704

cve-icon Redhat

No data.