CVE-2015-2097

Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK allow remote attackers to execute arbitrary code via unspecified vectors to the (1) LoadImage or (2) LoadImageEx function in the WESPMonitor.WESPMonitorCtrl.1 control, (3) ChangePassword function in the WESPCONFIGLib.UserItem control, Connect function in the (4) WESPSerialPort.WESPSerialPortCtrl.1 or (5) WESPPLAYBACKLib.WESPPlaybackCtrl control, or (6) AddID function in the WESPCONFIGLib.IDList control or a (7) long string to the second argument to the ConnectEx3 function in the WESPPLAYBACKLib.WESPPlaybackCtrl control.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webgate:webgate_embedded_standard_protocol_sdk:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-09 14:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-2097

Mitre link : CVE-2015-2097

CVE.ORG link : CVE-2015-2097


JSON object : View

Products Affected

webgate

  • webgate_embedded_standard_protocol_sdk
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer