Vulnerabilities (CVE)

Filtered by vendor Flexense Subscribe
Filtered by product Diskpulse
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10564 1 Flexense 1 Diskpulse 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DiskPulse Enterprise from v10.4 to v10.7.
CVE-2017-13696 1 Flexense 4 Diskpulse, Disksavvy, Dupscout and 1 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component. Successful exploitation of the software will allow an attacker to gain complete access to the system with NT AUTHORITY / SYSTEM level privileges. The vulnerability lies due to improper handling and sanitization of the incoming request.