RSS   Podatności dla 'Diskboss'   RSS

2018-02-02
 
CVE-2018-5261

CWE-311
 

 
An issue was discovered in Flexense DiskBoss 8.8.16 and earlier. Due to the usage of plaintext information from the handshake as input for the encryption key used for the encryption of the rest of the session, the server and client disclose sensitive information, such as the authentication credentials, to any man-in-the-middle (MiTM) listener.

 
2018-01-12
 
CVE-2018-5262

CWE-119
 

 
A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.

 
2018-01-10
 
CVE-2017-15665

CWE-358
 

 
In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.

 
2017-03-29
 
CVE-2017-7310

CWE-119
 

 
A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.

 

 >>> Vendor: Flexense 10 Produkty
Sysgauge
Disksorter
Diskboss
Syncbreeze
Vx search
Disk pulse
Diskpulse
Disksavvy
Dupscout
Disksavvy enterprise


Copyright 2024, cxsecurity.com

 

Back to Top