CVE

CVE-2018-5262

CVE-2018-5262

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.

Source: CVE-2018-5262

Exit mobile version