Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-04-25T23:00:00Z

Updated: 2024-09-16T23:25:22.794Z

Reserved: 2018-03-20T00:00:00

Link: CVE-2018-8837

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-25T23:29:00.370

Modified: 2019-10-09T23:42:55.490

Link: CVE-2018-8837

cve-icon Redhat

No data.