Executive Summary

Informations
Name CVE-2015-8220 First vendor Publication 2015-11-17
Vendor Cve Last vendor Modification 2019-10-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8220

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-11-20 Name : The remote host is running a remote management application that is affected b...
File : solarwinds_dameware_mini_remote_control_v12_0_hotfix_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://thwack.solarwinds.com/message/308973
MISC http://www.zerodayinitiative.com/advisories/ZDI-15-555

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-09-19 12:31:29
  • Multiple Updates
2021-05-05 01:19:25
  • Multiple Updates
2021-04-22 01:52:36
  • Multiple Updates
2020-05-23 01:57:29
  • Multiple Updates
2020-05-23 00:47:27
  • Multiple Updates
2015-11-21 13:26:10
  • Multiple Updates
2015-11-19 00:19:49
  • Multiple Updates
2015-11-17 21:25:06
  • First insertion