Lucene search

K
cvelistIcscertCVELIST:CVE-2017-5175
HistoryFeb 14, 2017 - 12:00 a.m.

CVE-2017-5175

2017-02-1400:00:00
CWE-427
icscert
www.cve.org

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.8%

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.

CNA Affected

[
  {
    "product": "Advantech WebAccess Versions 8.1 and prior.",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "Advantech WebAccess Versions 8.1 and prior."
      }
    ]
  }
]

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.8%