CVE-2017-15665

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.
References
Link Resource
http://packetstormsecurity.com/files/145756/DiskBoss-Enterprise-8.5.12-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43454/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:flexense:diskboss:8.5.12:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2018-01-10 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15665

Mitre link : CVE-2017-15665

CVE.ORG link : CVE-2017-15665


JSON object : View

Products Affected

flexense

  • diskboss
CWE
CWE-358

Improperly Implemented Security Check for Standard