Description

A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.

INFO

Published Date :

March 29, 2017, 9:59 p.m.

Last Modified :

March 8, 2018, 2:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-7310 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Flexense syncbreeze
2 Flexense diskboss
3 Flexense disksorter
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7310 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7310 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 08, 2018

    Action Type Old Value New Value
    Changed Description A buffer overflow vulnerability in Import Command in Sync Breeze Enterprise Client 9.5.16, Disk Sorter Enterprise Client 9.5.12, and DiskBoss Enterprise Client 7.8.16 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element. A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.
    Added Reference http://www.vxsearch.com/news.html [No Types Assigned]
    Added Reference http://www.syncbreeze.com/news.html [No Types Assigned]
    Added Reference http://www.dupscout.com/news.html [No Types Assigned]
    Added Reference http://www.disksorter.com/news.html [No Types Assigned]
    Added Reference http://www.disksavvy.com/news.html [No Types Assigned]
    Added Reference http://www.diskpulse.com/news.html [No Types Assigned]
    Added Reference http://www.diskboss.com/news.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44157/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 27, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43875/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/41772/ No Types Assigned https://www.exploit-db.com/exploits/41772/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/97237 No Types Assigned http://www.securityfocus.com/bid/97237 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41773/ No Types Assigned https://www.exploit-db.com/exploits/41773/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41771/ No Types Assigned https://www.exploit-db.com/exploits/41771/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:flexense:diskboss:7.8.16:*:*:*:enterprise:*:*:* *cpe:2.3:a:flexense:disksorter:9.5.12:*:*:*:enterprise:*:*:* *cpe:2.3:a:flexense:syncbreeze:9.5.16:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Apr. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97237 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.38 }} -0.98%

score

0.98502

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability