Remote Code Execution Vulnerability in Ericom AccessNow Server

Remote Code Execution Vulnerability in Ericom AccessNow Server

CVE-2014-3913 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Stack-based buffer overflow in AccessServer32.exe in Ericom AccessNow Server allows remote attackers to execute arbitrary code via a request for a non-existent file.

Learn more about our Cis Benchmark Audit For Server Software.