Lucene search

K

Disksavvy Enterprise Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-6187

Buffer overflow in the built-in web server in DiskSavvy Enterprise 9.4.18 allows remote attackers to execute arbitrary code via a long URI in a GET request.

9.8CVSS

9.7AI Score

0.469EPSS

2017-02-22 11:59 PM
26