In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-10T18:00:00

Updated: 2024-08-05T19:57:27.513Z

Reserved: 2017-10-19T00:00:00

Link: CVE-2017-15665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-10T18:29:01.073

Modified: 2018-02-01T19:37:35.273

Link: CVE-2017-15665

cve-icon Redhat

No data.