Arbitrary Address Specification Vulnerability in Advantech WebAccess

Arbitrary Address Specification Vulnerability in Advantech WebAccess

CVE-2017-16732 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:P

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.

Learn more about our Web App Pen Testing.