CVE-2018-6892

An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution.
Configurations

Configuration 1

cpe:2.3:a:cloudme:sync:*:*:*:*:*:*:*:*

Information

Published : 2018-02-11 06:29

Updated : 2020-10-06 01:15


NVD link : CVE-2018-6892

Mitre link : CVE-2018-6892

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer