CVE-2017-16732

CVSS V2 Medium 6.4 CVSS V3 Medium 6.5
Description
A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.
Overview
  • CVE ID
  • CVE-2017-16732
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-01-12T02:29:02
  • Last Modified Date
  • 2019-10-09T23:25:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:* 1 OR 8.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 17:10:22 Added to TrackCVE
2022-12-03 00:56:32 2018-01-12T02:29Z 2018-01-12T02:29:02 CVE Published Date updated
2022-12-03 00:56:32 2019-10-09T23:25:15 CVE Modified Date updated
2022-12-03 00:56:32 Modified Vulnerability Status updated