Vulnerabilities > CVE-2017-16732 - Use After Free vulnerability in Advantech Webaccess

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
advantech
CWE-416

Summary

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

Vulnerable Configurations

Part Description Count
Application
Advantech
156

Common Weakness Enumeration (CWE)