Buffer Overflow in DiskSavvy Enterprise 9.4.18 Web Server Allows Remote Code Execution

Buffer Overflow in DiskSavvy Enterprise 9.4.18 Web Server Allows Remote Code Execution

CVE-2017-6187 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Buffer overflow in the built-in web server in DiskSavvy Enterprise 9.4.18 allows remote attackers to execute arbitrary code via a long URI in a GET request.

Learn more about our Web App Pen Testing.