9.8
CVSSv3

CVE-2017-6187

Published: 22/02/2017 Updated: 13/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the built-in web server in DiskSavvy Enterprise 9.4.18 allows remote malicious users to execute arbitrary code via a long URI in a GET request.

Vulnerable Product Search on Vulmon Subscribe to Product

disksavvy disksavvy enterprise 9.4.18

Exploits

# Exploit Title: DiskSavvy Enterprise 9418 - Remote buffer overflow - SEH overwrite with WoW64 egghunters # Date: 2017-02-22 # Exploit Author: Peter Baris # Vendor Homepage: wwwsaptech-erpcomau # Software Link: wwwdisksavvycom/downloadshtml # Version: 9418 # Tested on: Windows 7 Pro SP1 x64 (fully patched) and Windows 10 Pro x64 ...