Vulnerabilities > Flexense > Diskboss > 8.5.12

DATE CVE VULNERABILITY TITLE RISK
2018-01-12 CVE-2018-5262 Out-of-bounds Write vulnerability in Flexense Diskboss
A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
network
low complexity
flexense CWE-787
critical
10.0
2018-01-10 CVE-2017-15665 Improperly Implemented Security Check for Standard vulnerability in Flexense Diskboss 8.5.12
In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability.
network
low complexity
flexense CWE-358
5.0