Vulnerabilities > Flexense > Diskpulse

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-10564 Cross-site Scripting vulnerability in Flexense Diskpulse
XSS exists in Flexense DiskPulse Enterprise from v10.4 to v10.7.
network
flexense CWE-79
4.3
2018-01-24 CVE-2017-13696 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flexense products
A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component.
network
low complexity
flexense CWE-119
critical
10.0