Remote code execution in Flexense DiskBoss



Published: 2018-01-10 | Updated: 2019-09-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5262
CWE-ID CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
DiskBoss
Web applications / Remote management & hosting panels

Vendor Flexence

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU20933

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5262

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the web server component. A remote unauthenticated attacker can send a specially crafted request to the application, trigger stack-based buffer overflow and execute arbitrary code on the target system in the context of a highly privileged account.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: This vulnerability affects the Enterprise edition of DiskBoss.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DiskBoss: 7.4.28 - 8.8.16

External links

http://www.exploit-db.com/exploits/43478/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###