CVE-2015-2100

Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.
References
Link Resource
http://www.zerodayinitiative.com/advisories/ZDI-15-057/ Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-15-067/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webgate:control_center:-:*:*:*:*:*:*:*
cpe:2.3:a:webgate:edvr_manager:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-22 18:15

Updated : 2024-02-28 18:28


NVD link : CVE-2015-2100

Mitre link : CVE-2015-2100

CVE.ORG link : CVE-2015-2100


JSON object : View

Products Affected

webgate

  • edvr_manager
  • control_center
CWE
CWE-787

Out-of-bounds Write