Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.
References
Link Resource
http://www.zerodayinitiative.com/advisories/ZDI-15-057/ Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-15-067/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-22T17:09:17

Updated: 2021-07-22T17:09:17

Reserved: 2015-02-27T00:00:00


Link: CVE-2015-2100

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-22T18:15:18.867

Modified: 2021-08-03T15:54:57.923


Link: CVE-2015-2100

JSON object: View

cve-icon Redhat Information

No data.

CWE