Vulnerability CVE-2019-13577


Published: 2019-07-17

Description:
SnmpAdm.exe in MAPLE WBT SNMP Administrator v2.0.195.15 has an Unauthenticated Remote Buffer Overflow via a long string to the CE Remote feature listening on Port 987.

See advisories in our WLB2 database:
Topic
Author
Date
High
MAPLE Computer WBT SNMP Administrator v2.0.195.15 Unauthenticated Remote Buffer Overflow Code Execution 0day
hyp3rlinx (John ...
17.07.2019
Low
MAPLE Computer WBT SNMP Administrator v2.0.195.15 Unauthenticated Remote Buffer Overflow Code Execution 0day
hyp3rlinx
18.07.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Computerlab -> Maple computer wbt snmp administrator 

 References:
http://hyp3rlinx.altervista.org
http://packetstormsecurity.com/files/153675/MAPLE-Computer-WBT-SNMP-Administrator-2.0.195.15-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2019/Jul/17
https://seclists.org/bugtraq/2019/Jul/29

Copyright 2024, cxsecurity.com

 

Back to Top