[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2097Date: (C)2015-03-09   (M)2023-12-22


Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK allow remote attackers to execute arbitrary code via unspecified vectors to the (1) LoadImage or (2) LoadImageEx function in the WESPMonitor.WESPMonitorCtrl.1 control, (3) ChangePassword function in the WESPCONFIGLib.UserItem control, Connect function in the (4) WESPSerialPort.WESPSerialPortCtrl.1 or (5) WESPPLAYBACKLib.WESPPlaybackCtrl control, or (6) AddID function in the WESPCONFIGLib.IDList control or a (7) long string to the second argument to the ConnectEx3 function in the WESPPLAYBACKLib.WESPPlaybackCtrl control.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-118893
OSVDB-118896
OSVDB-118902
http://seclists.org/fulldisclosure/2015/Feb/90
EXPLOIT-DB-36505
EXPLOIT-DB-36602
EXPLOIT-DB-36607
BID-72835
http://packetstormsecurity.com/files/131072/WebGate-eDVR-Manager-Stack-Buffer-Overflow.html
http://www.zerodayinitiative.com/advisories/ZDI-15-059/
http://www.zerodayinitiative.com/advisories/ZDI-15-062/
http://www.zerodayinitiative.com/advisories/ZDI-15-068/

CPE    1
cpe:/a:webgate:webgate_embedded_standard_protocol_sdk:-
CWE    1
CWE-119

© SecPod Technologies