Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK allow remote attackers to execute arbitrary code via unspecified vectors to the (1) LoadImage or (2) LoadImageEx function in the WESPMonitor.WESPMonitorCtrl.1 control, (3) ChangePassword function in the WESPCONFIGLib.UserItem control, Connect function in the (4) WESPSerialPort.WESPSerialPortCtrl.1 or (5) WESPPLAYBACKLib.WESPPlaybackCtrl control, or (6) AddID function in the WESPCONFIGLib.IDList control or a (7) long string to the second argument to the ConnectEx3 function in the WESPPLAYBACKLib.WESPPlaybackCtrl control.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-09T14:00:00

Updated: 2024-08-06T05:02:43.393Z

Reserved: 2015-02-26T00:00:00

Link: CVE-2015-2097

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-09T14:59:15.170

Modified: 2016-11-30T03:01:06.567

Link: CVE-2015-2097

cve-icon Redhat

No data.