Unauthenticated Remote Buffer Overflow in MAPLE WBT SNMP Administrator v2.0.195.15 via SNMP CE Remote Feature

Unauthenticated Remote Buffer Overflow in MAPLE WBT SNMP Administrator v2.0.195.15 via SNMP CE Remote Feature

CVE-2019-13577 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SnmpAdm.exe in MAPLE WBT SNMP Administrator v2.0.195.15 has an Unauthenticated Remote Buffer Overflow via a long string to the CE Remote feature listening on Port 987.

Learn more about our Web Application Penetration Testing UK.