Vulnerability CVE-2015-2097


Published: 2015-03-09

Description:
Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK allow remote attackers to execute arbitrary code via unspecified vectors to the (1) LoadImage or (2) LoadImageEx function in the WESPMonitor.WESPMonitorCtrl.1 control, (3) ChangePassword function in the WESPCONFIGLib.UserItem control, Connect function in the (4) WESPSerialPort.WESPSerialPortCtrl.1 or (5) WESPPLAYBACKLib.WESPPlaybackCtrl control, or (6) AddID function in the WESPCONFIGLib.IDList control or a (7) long string to the second argument to the ConnectEx3 function in the WESPPLAYBACKLib.WESPPlaybackCtrl control.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webgate -> Webgate embedded standard protocol sdk 

 References:
http://packetstormsecurity.com/files/131072/WebGate-eDVR-Manager-Stack-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2015/Feb/90
http://www.securityfocus.com/bid/72835
http://www.zerodayinitiative.com/advisories/ZDI-15-059/
http://www.zerodayinitiative.com/advisories/ZDI-15-062/
http://www.zerodayinitiative.com/advisories/ZDI-15-068/
https://www.exploit-db.com/exploits/36505/
https://www.exploit-db.com/exploits/36602/
https://www.exploit-db.com/exploits/36607/

Copyright 2024, cxsecurity.com

 

Back to Top