CVE-2014-3913

Stack-based buffer overflow in AccessServer32.exe in Ericom AccessNow Server allows remote attackers to execute arbitrary code via a request for a non-existent file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ericom:accessnow_server:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-04 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3913

Mitre link : CVE-2014-3913

CVE.ORG link : CVE-2014-3913


JSON object : View

Products Affected

ericom

  • accessnow_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer