7.5
CVSSv2

CVE-2018-6481

Published: 27/02/2018 Updated: 22/09/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A buffer overflow vulnerability in the control protocol of Disk Savvy Enterprise v10.4.18 allows remote malicious users to execute arbitrary code by sending a crafted packet to TCP port 9124.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flexense disksavvy 10.4.18

Exploits

# Exploit Title: Disk Savvy Enterprise v10418 Server - Unauthenticated Remote Buffer Overflow SEH # Date: 01/02/2018 # Exploit Author: Daniel Teixeira # Vendor Homepage: wwwdisksavvycom/ # Software Link: wwwdisksavvycom/setups/disksavvyent_setup_v10418exe # Version: 10418 # CVE: CVE-2018-6481 # Tested on: Windows 7 x86 fr ...
Disk Savvy Enterprise version 10418 suffers from a buffer overflow vulnerability ...