Filtered by vendor Webgate Subscriptions
Filtered by product Control Center Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-2100 1 Webgate 2 Control Center, Edvr Manager 2024-08-06 8.8 High
Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control.