CVE-2018-5262

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
Configurations

Configuration 1

cpe:2.3:a:flexense:diskboss:*:*:*:*:enterprise:*:*:*

Information

Published : 2018-01-12 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5262

Mitre link : CVE-2018-5262

Products Affected
No products.
CWE