Remote Code Execution Vulnerability in Advantech WebAccess HMI Designer 2.1.7.32 and Prior

Remote Code Execution Vulnerability in Advantech WebAccess HMI Designer 2.1.7.32 and Prior

CVE-2018-8835 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.

Learn more about our Web App Pen Testing.