CVE-2015-2100

high

Description

Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.

References

http://www.zerodayinitiative.com/advisories/ZDI-15-067/

http://www.zerodayinitiative.com/advisories/ZDI-15-057/

Details

Source: Mitre, NVD

Published: 2021-07-22

Updated: 2021-08-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High