Denial of Service Vulnerability in Flexense DiskBoss Enterprise 8.5.12 Control Protocol

Denial of Service Vulnerability in Flexense DiskBoss Enterprise 8.5.12 Control Protocol

CVE-2017-15665 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.

Learn more about our Cis Benchmark Audit For Server Software.