CVE-2019-18257

In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-346-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:advantech:diaganywhere:*:*:*:*:*:*:*:*

Information

Published : 2019-12-17 11:15

Updated : 2020-10-22 05:25


NVD link : CVE-2019-18257

Mitre link : CVE-2019-18257

Products Affected
No products.
CWE