Lucene search

K
cveMitreCVE-2017-7310
HistoryMar 29, 2017 - 9:59 p.m.

CVE-2017-7310

2017-03-2921:59:00
CWE-119
mitre
web.nvd.nist.gov
45
cve-2017-7310
buffer overflow
vulnerability
syncbreeze
disksorter
diskboss
diskpulse
disksavvy
dupscout
vx search
xml
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.934

Percentile

99.1%

A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.

Affected configurations

Nvd
Node
flexensediskbossMatch7.8.16enterprise
OR
flexensedisksorterMatch9.5.12enterprise
OR
flexensesyncbreezeMatch9.5.16enterprise
VendorProductVersionCPE
flexensediskboss7.8.16cpe:2.3:a:flexense:diskboss:7.8.16:*:*:*:enterprise:*:*:*
flexensedisksorter9.5.12cpe:2.3:a:flexense:disksorter:9.5.12:*:*:*:enterprise:*:*:*
flexensesyncbreeze9.5.16cpe:2.3:a:flexense:syncbreeze:9.5.16:*:*:*:enterprise:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.934

Percentile

99.1%