CVE-2019-18257

In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-346-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:diaganywhere:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-17 23:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18257

Mitre link : CVE-2019-18257

CVE.ORG link : CVE-2019-18257


JSON object : View

Products Affected

advantech

  • diaganywhere
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow