Vulnerabilities (CVE)

Filtered by vendor Flexense Subscribe
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29659 1 Flexense 1 Dupscout 2023-12-10 10.0 HIGH 9.8 CRITICAL
A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.
CVE-2018-10565 1 Flexense 1 Disksavvy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DiskSavvy Enterprise from v10.4 to v10.7.
CVE-2018-10294 1 Flexense 1 Diskboss 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Flexense DiskBoss Enterprise v7.4.28 to v9.1.16 has XSS.
CVE-2018-5359 1 Flexense 1 Sysgauge 2023-12-10 9.3 HIGH 8.1 HIGH
The server in Flexense SysGauge 3.6.18 operating on port 9221 can be exploited remotely with the attacker gaining system-level access because of a Buffer Overflow.
CVE-2017-13696 1 Flexense 4 Diskpulse, Disksavvy, Dupscout and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component. Successful exploitation of the software will allow an attacker to gain complete access to the system with NT AUTHORITY / SYSTEM level privileges. The vulnerability lies due to improper handling and sanitization of the incoming request.
CVE-2018-6537 1 Flexense 1 Syncbreeze 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability in the control protocol of Flexense SyncBreeze Enterprise v10.4.18 allows remote attackers to execute arbitrary code by sending a crafted packet to TCP port 9121.
CVE-2018-5261 1 Flexense 1 Diskboss 2023-12-10 4.3 MEDIUM 8.1 HIGH
An issue was discovered in Flexense DiskBoss 8.8.16 and earlier. Due to the usage of plaintext information from the handshake as input for the encryption key used for the encryption of the rest of the session, the server and client disclose sensitive information, such as the authentication credentials, to any man-in-the-middle (MiTM) listener.
CVE-2018-10563 1 Flexense 1 Syncbreeze 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS in Flexense SyncBreeze affects all versions (tested from SyncBreeze Enterprise from v10.1 to v10.7).
CVE-2018-10568 1 Flexense 1 Disksorter 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DiskSorter Enterprise from v9.5.12 to v10.7.
CVE-2018-10564 1 Flexense 1 Diskpulse 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DiskPulse Enterprise from v10.4 to v10.7.
CVE-2018-10567 1 Flexense 1 Vx Search 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense VX Search Enterprise from v10.1.12 to v10.7.
CVE-2018-6481 1 Flexense 1 Disksavvy 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability in the control protocol of Disk Savvy Enterprise v10.4.18 allows remote attackers to execute arbitrary code by sending a crafted packet to TCP port 9124.
CVE-2017-17996 1 Flexense 1 Syncbreeze 2023-12-10 9.0 HIGH 8.8 HIGH
A buffer overflow vulnerability in "Add command" functionality exists in Flexense SyncBreeze Enterprise <= 10.3.14. The vulnerability can be triggered by an authenticated attacker who submits more than 5000 characters as the command name. It will cause termination of the SyncBreeze Enterprise server and possibly remote command execution with SYSTEM privilege.
CVE-2018-8065 1 Flexense 1 Syncbreeze 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the web server in Flexense SyncBreeze Enterprise 10.6.24. There is a user mode write access violation on the syncbrs.exe memory region that can be triggered by rapidly sending a variety of HTTP requests with long HTTP header values or long URIs.
CVE-2018-10566 1 Flexense 1 Dupscout 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DupScout Enterprise from v10.0.18 to v10.7.
CVE-2017-15220 1 Flexense 1 Vx Search 2023-12-10 7.5 HIGH 9.8 CRITICAL
Flexense VX Search Enterprise 10.1.12 is vulnerable to a buffer overflow via an empty POST request to a long URI beginning with a /../ substring. This allows remote attackers to execute arbitrary code.
CVE-2017-15950 1 Flexense 1 Syncbreeze 2023-12-10 6.8 MEDIUM 7.8 HIGH
Flexense SyncBreeze Enterprise version 10.1.16 is vulnerable to a buffer overflow that can be exploited for arbitrary code execution. The flaw is triggered by providing a long input into the "Destination directory" field, either within an XML document or through use of passive mode.
CVE-2017-14980 1 Flexense 1 Syncbreeze 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in Sync Breeze Enterprise 10.0.28 allows remote attackers to have unspecified impact via a long username parameter to /login.
CVE-2017-15663 1 Flexense 1 Disk Pulse 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Flexense Disk Pulse Enterprise v10.1.18, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9120.
CVE-2017-15662 1 Flexense 1 Vx Search 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Flexense VX Search Enterprise v10.1.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9123.