CVE-2018-5262

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:flexense:diskboss:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2018-01-12 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5262

Mitre link : CVE-2018-5262

CVE.ORG link : CVE-2018-5262


JSON object : View

Products Affected

flexense

  • diskboss
CWE
CWE-787

Out-of-bounds Write