CVE-2018-6892

CVE-2018-6892

An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program’s execution flow and allowing arbitrary code execution.

Source: CVE-2018-6892

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다