Skip to main content

CVE-2017-16732

Description

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

nvd
CVE ID: CVE-2017-16732
Base Score: 6.5
Base Severity: MEDIUM
Vector String:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Refrence: NVD