7.5
CVSSv2

CVE-2017-7230

Published: 22/03/2017 Updated: 31/03/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 790
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A buffer overflow vulnerability in Disk Sorter Enterprise 9.5.12 and previous versions allows remote malicious users to execute arbitrary code via a GET request.

Vulnerable Product Search on Vulmon Subscribe to Product

disksorter disk sorter