Lucene search

K

Diskboss Security Vulnerabilities

cve
cve

CVE-2018-10294

Flexense DiskBoss Enterprise v7.4.28 to v9.1.16 has...

6.1CVSS

6.2AI Score

0.001EPSS

2018-05-02 09:29 PM
23
cve
cve

CVE-2018-5261

An issue was discovered in Flexense DiskBoss 8.8.16 and earlier. Due to the usage of plaintext information from the handshake as input for the encryption key used for the encryption of the rest of the session, the server and client disclose sensitive information, such as the authentication...

8.1CVSS

7.9AI Score

0.001EPSS

2018-02-02 09:29 PM
19
cve
cve

CVE-2018-5262

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged...

9.8CVSS

9.8AI Score

0.022EPSS

2018-01-12 05:29 PM
171
cve
cve

CVE-2017-15665

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port...

7.5CVSS

7.3AI Score

0.014EPSS

2018-01-10 06:29 PM
35
cve
cve

CVE-2017-7310

A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a...

7.8CVSS

7.9AI Score

0.934EPSS

2017-03-29 09:59 PM
40