CVE-2018-15704

CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.

Source: CVE-2018-15704

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다