10
CVSSv2

CVE-2018-5262

Published: 12/01/2018 Updated: 24/08/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and previous versions allows unauthenticated remote malicious users to execute arbitrary code in the context of a highly privileged account.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flexense diskboss

Exploits

# Exploit Title: DiskBoss <= 8816 - Unauthenticated Remote Code Execution # Date: 2017-08-27 # Exploit Author: Arris Huijgen # Vendor Homepage: wwwdiskbosscom/ # Software Link: wwwdiskbosscom/setups/diskbossent_setup_v8816exe # Version: Through 8816 # Tested on: Windows 7 SP1 x64, Windows XP SP3 x86 # CVE: CVE-2018-5262 ...
DiskBoss Enterprise version 8816 suffers from a buffer overflow vulnerability ...

Github Repositories

public CVE exploits

List of public exploits CVE Title Links CVE-2018-5261 DiskBoss <= 8816 - Sensitive Information Disclosure CVE-Details CVE-2018-5262 DiskBoss <= 8816 - Unauthenticated Remote Code Execution CVE-Details | Exploit-DB CVE-2018-11488 dtSearch Engine <= v79085381 - Denial of Service CVE-Details

Public exploits

List of public exploits CVE Title Links CVE-2018-5261 DiskBoss <= 8816 - Sensitive Information Disclosure CVE-Details CVE-2018-5262 DiskBoss <= 8816 - Unauthenticated Remote Code Execution CVE-Details | Exploit-DB CVE-2018-11488 dtSearch Engine <= v79085381 - Denial of Service CVE-Details