Lucene search

K
nvd[email protected]NVD:CVE-2018-6892
HistoryFeb 11, 2018 - 6:29 p.m.

CVE-2018-6892

2018-02-1118:29:00
CWE-119
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.971

Percentile

99.8%

An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the โ€œCloudMe Syncโ€ client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the programโ€™s execution flow and allowing arbitrary code execution.

Affected configurations

Nvd
Node
cloudmesyncRangeโ‰ค1.10.9
VendorProductVersionCPE
cloudmesync*cpe:2.3:a:cloudme:sync:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.971

Percentile

99.8%