Vulnerability CVE-2017-13696


Published: 2018-01-24

Description:
A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component. Successful exploitation of the software will allow an attacker to gain complete access to the system with NT AUTHORITY / SYSTEM level privileges. The vulnerability lies due to improper handling and sanitization of the incoming request.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Flexense -> Diskpulse 
Flexense -> Disksavvy 
Flexense -> Dupscout 
Flexense -> Syncbreeze 

 References:
https://www.exploit-db.com/exploits/42557
https://www.exploit-db.com/exploits/42558/
https://www.exploit-db.com/exploits/42559/
https://www.exploit-db.com/exploits/42560/
https://www.rapid7.com/db/modules/exploit/windows/http/disk_pulse_enterprise_get

Copyright 2024, cxsecurity.com

 

Back to Top