CVE-2018-6317

The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.
Configurations

Configuration 1

cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:*:*:*:*:*:*:*:*

Information

Published : 2018-02-02 09:29

Updated : 2018-02-15 03:14


NVD link : CVE-2018-6317

Mitre link : CVE-2018-6317

Products Affected
No products.
CWE
CWE-134

Use of Externally-Controlled Format String