CVE-2014-3913

Stack-based buffer overflow in AccessServer32.exe in Ericom AccessNow Server allows remote attackers to execute arbitrary code via a request for a non-existent file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ericom:accessnow_server:-:*:*:*:*:*:*:*

Information

Published : 2014-06-04 07:55

Updated : 2015-08-31 11:29


NVD link : CVE-2014-3913

Mitre link : CVE-2014-3913


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

ericom

  • accessnow_server