Stack-Based Buffer Overflow in Flexense DiskBoss 8.8.16 and Earlier: Remote Code Execution

Stack-Based Buffer Overflow in Flexense DiskBoss 8.8.16 and Earlier: Remote Code Execution

CVE-2018-5262 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.

Learn more about our Web Application Penetration Testing UK.