CVE-2019-18257

CVE-2019-18257

In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.

Source: CVE-2019-18257

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다