Multiple Stack-Based Buffer Overflow Vulnerabilities in Advantech DiagAnywhere Server

Multiple Stack-Based Buffer Overflow Vulnerabilities in Advantech DiagAnywhere Server

CVE-2019-18257 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.

Learn more about our Cis Benchmark Audit For Server Software.