Lucene search

K
zdiAnonymousZDI-18-513
HistoryMay 18, 2018 - 12:00 a.m.

Advantech WebAccess Node bwblcmd Stack-based Buffer Overflow Remote Code Execution Vulnerability

2018-05-1800:00:00
Anonymous
www.zerodayinitiative.com
8

0.093 Low

EPSS

Percentile

94.7%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability. The specific flaw exists within bwblcmd.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator.

0.093 Low

EPSS

Percentile

94.7%