CVE-2015-2100 – Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow rem …

Vuln ID: CVE-2015-2100

Published:  2021-07-22  18:15:18Z

Description: Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):