ID CVE-2017-15665
Summary In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.
References
Vulnerable Configurations
  • cpe:2.3:a:flexense:diskboss:8.5.12:*:*:*:enterprise:*:*:*
    cpe:2.3:a:flexense:diskboss:8.5.12:*:*:*:enterprise:*:*:*
CVSS
Base: 5.0 (as of 01-02-2018 - 19:37)
Impact:
Exploitability:
CWE CWE-358
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
exploit-db 43454
misc http://packetstormsecurity.com/files/145756/DiskBoss-Enterprise-8.5.12-Denial-Of-Service.html
Last major update 01-02-2018 - 19:37
Published 10-01-2018 - 18:29
Last modified 01-02-2018 - 19:37
Back to Top