Lucene search

K
cvelistIcscertCVELIST:CVE-2017-16732
HistoryJan 12, 2018 - 2:00 a.m.

CVE-2017-16732

2018-01-1202:00:00
CWE-416
icscert
www.cve.org
2

EPSS

0.001

Percentile

42.5%

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

CNA Affected

[
  {
    "product": "Advantech WebAccess",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Advantech WebAccess"
      }
    ]
  }
]

EPSS

0.001

Percentile

42.5%

Related for CVELIST:CVE-2017-16732