Home / exploitsPDF  

MAPLE Computer WBT SNMP Administrator 2.0.195.15 Buffer Overflow

Posted on 18 July 2019

MAPLE Computer WBT SNMP Administrator version 2.0.195.15 suffers from a buffer overflow vulnerability that allows for code execution.

 

TOP