CVE-2019-13577

SnmpAdm.exe in MAPLE WBT SNMP Administrator v2.0.195.15 has an Unauthenticated Remote Buffer Overflow via a long string to the CE Remote feature listening on Port 987.
References
Link Resource
http://hyp3rlinx.altervista.org Third Party Advisory
http://packetstormsecurity.com/files/153675/MAPLE-Computer-WBT-SNMP-Administrator-2.0.195.15-Buffer-Overflow.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Jul/17 Exploit Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jul/29 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:computerlab:maple_computer_wbt_snmp_administrator:2.0.195.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13577

Mitre link : CVE-2019-13577

CVE.ORG link : CVE-2019-13577


JSON object : View

Products Affected

computerlab

  • maple_computer_wbt_snmp_administrator
CWE
CWE-787

Out-of-bounds Write