CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/103972 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:*

Information

Published : 2018-04-25 11:29

Updated : 2019-10-09 11:42


NVD link : CVE-2018-8835

Mitre link : CVE-2018-8835

Products Affected
No products.
CWE