7.5
HIGH
CVE-2015-8220
SolarWinds DameWare Mini Remote Control Stack-based Buffer Overflow
Description

Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link.

INFO

Published Date :

Nov. 17, 2015, 3:59 p.m.

Last Modified :

Oct. 22, 2019, 12:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-8220 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds dameware_mini_remote_control
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8220.

URL Resource
http://www.zerodayinitiative.com/advisories/ZDI-15-555
https://thwack.solarwinds.com/message/308973 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8220 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8220 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:dameware:mini_remote_control:*:*:*:*:*:*:*:* versions from (including) 12.0 OR *cpe:2.3:a:solarwinds:dameware_mini_remote_control:*:*:*:*:*:*:*:* versions from (including) 12.0
  • Modified Analysis by [email protected]

    Nov. 18, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:dameware:mini_remote_control:12.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://thwack.solarwinds.com/message/308973 No Types Assigned https://thwack.solarwinds.com/message/308973 Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 18, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.31 }} 11.95%

score

0.95808

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability