A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/145825/DiskBoss-Enterprise-8.8.16-Buffer-Overflow.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/43478/ | Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-01-12 09:29
Updated : 2020-08-24 10:37
NVD link : CVE-2018-5262
Mitre link : CVE-2018-5262
JSON object : View
CWE
CWE-787
Out-of-bounds Write
Products Affected
flexense
- diskboss