In Advantech DiagAnywhere Server, Versions 3.07.11 and prior, multiple stack-based buffer overflow vulnerabilities exist in the file transfer service listening on the TCP port. Successful exploitation could allow an unauthenticated attacker to execute arbitrary code with the privileges of the user running DiagAnywhere Server.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-346-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-12-17T22:28:49

Updated: 2019-12-17T22:28:49

Reserved: 2019-10-22T00:00:00


Link: CVE-2019-18257

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-17T23:15:14.643

Modified: 2020-10-22T17:25:04.323


Link: CVE-2019-18257

JSON object: View

cve-icon Redhat Information

No data.