5
CVSSv2

CVE-2017-15665

Published: 10/01/2018 Updated: 01/02/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.

Vulnerable Product Search on Vulmon Subscribe to Product

flexense diskboss 8.5.12

Exploits

# Exploit Title: DiskBoss Enterprise Server 8512 - Denial of Service # Date: 2017-10-20 # Exploit Author: Ahmad Mahfouz # Software Link: /wwwdiskbosscom/setups/diskbosssrv_setup_v8512exe # Version: v10116 # Category; Windows Remote DOS # CVE: CVE-2017-15665 # Author Homepage: wwwunixawycom # Description: DiskBoss Enterprise Server ...
DiskBoss Enterprise version 8512 suffers from a denial of service vulnerability ...