Vulnerabilities > CVE-2018-5262 - Out-of-bounds Write vulnerability in Flexense Diskboss

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
flexense
CWE-787
critical
exploit available

Summary

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionDiskBoss Enterprise 8.8.16 - Buffer Overflow. CVE-2018-5262. Remote exploit for Windows platform
fileexploits/windows/remote/43478.py
idEDB-ID:43478
last seen2018-01-24
modified2018-01-10
platformwindows
port
published2018-01-10
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43478/
titleDiskBoss Enterprise 8.8.16 - Buffer Overflow
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145825/diskbossent8816-overflow.txt
idPACKETSTORM:145825
last seen2018-01-11
published2018-01-11
reporterArris Huijgen
sourcehttps://packetstormsecurity.com/files/145825/DiskBoss-Enterprise-8.8.16-Buffer-Overflow.html
titleDiskBoss Enterprise 8.8.16 Buffer Overflow