CVE

CVE-2017-6187 (disksavvy_enterprise)

CVE-2017-6187 (disksavvy_enterprise)

Buffer overflow in the built-in web server in DiskSavvy Enterprise 9.4.18 allows remote attackers to execute arbitrary code via a long URI in a GET request.

Source: CVE-2017-6187 (disksavvy_enterprise)

Exit mobile version