In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-12-17T22:28:49

Updated: 2024-08-05T01:47:14.157Z

Reserved: 2019-10-22T00:00:00

Link: CVE-2019-18257

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-17T23:15:14.643

Modified: 2020-10-22T17:25:04.323

Link: CVE-2019-18257

cve-icon Redhat

No data.