A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-12T17:00:00

Updated: 2024-08-05T05:33:43.781Z

Reserved: 2018-01-07T00:00:00

Link: CVE-2018-5262

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-12T17:29:01.117

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-5262

cve-icon Redhat

No data.