CVE-2015-2100

CVE-2015-2100

Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.

Source: CVE-2015-2100

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다