CVE-2017-5175

high

Description

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.

References

https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01

http://www.securityfocus.com/bid/96210

Details

Source: Mitre, NVD

Published: 2018-05-09

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High