Lucene search

K
cveIcscertCVE-2017-16732
HistoryJan 12, 2018 - 2:29 a.m.

CVE-2017-16732

2018-01-1202:29:02
CWE-416
icscert
web.nvd.nist.gov
30
cve-2017-16732
advantech webaccess
use-after-free
unauthenticated
security vulnerability
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

42.5%

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

Affected configurations

Nvd
Node
advantechwebaccessRange<8.3
VendorProductVersionCPE
advantechwebaccess*cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Advantech WebAccess",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Advantech WebAccess"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

42.5%

Related for CVE-2017-16732