CVE-2017-15665

CVE-2017-15665

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.

Source: CVE-2017-15665

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다