CVE

CVE-2017-16732

CVE-2017-16732

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

Source: CVE-2017-16732

Exit mobile version