Lucene search

K
cvelistMitreCVELIST:CVE-2015-2097
HistoryMar 09, 2015 - 2:00 p.m.

CVE-2015-2097

2015-03-0914:00:00
mitre
www.cve.org
4

AI Score

8.9

Confidence

High

EPSS

0.948

Percentile

99.3%

Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK allow remote attackers to execute arbitrary code via unspecified vectors to the (1) LoadImage or (2) LoadImageEx function in the WESPMonitor.WESPMonitorCtrl.1 control, (3) ChangePassword function in the WESPCONFIGLib.UserItem control, Connect function in the (4) WESPSerialPort.WESPSerialPortCtrl.1 or (5) WESPPLAYBACKLib.WESPPlaybackCtrl control, or (6) AddID function in the WESPCONFIGLib.IDList control or a (7) long string to the second argument to the ConnectEx3 function in the WESPPLAYBACKLib.WESPPlaybackCtrl control.

AI Score

8.9

Confidence

High

EPSS

0.948

Percentile

99.3%