Vulnerabilities > Flexense > Diskboss

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-10294 Cross-site Scripting vulnerability in Flexense Diskboss 9.1.16
Flexense DiskBoss Enterprise v7.4.28 to v9.1.16 has XSS.
network
flexense CWE-79
4.3
2018-02-02 CVE-2018-5261 Missing Encryption of Sensitive Data vulnerability in Flexense Diskboss
An issue was discovered in Flexense DiskBoss 8.8.16 and earlier.
network
flexense CWE-311
4.3
2018-01-12 CVE-2018-5262 Out-of-bounds Write vulnerability in Flexense Diskboss
A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
network
low complexity
flexense CWE-787
critical
10.0
2018-01-10 CVE-2017-15665 Improperly Implemented Security Check for Standard vulnerability in Flexense Diskboss 8.5.12
In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability.
network
low complexity
flexense CWE-358
5.0
2017-03-29 CVE-2017-7310 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flexense Diskboss, Disksorter and Syncbreeze
A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.
network
flexense CWE-119
6.8