Stack-based Buffer Overflow in WebGate eDVR Manager and Control Center

Stack-based Buffer Overflow in WebGate eDVR Manager and Control Center

CVE-2015-2100 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.

Learn more about our Web App Pen Testing.