René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

166 lines
4.9 KiB
JSON

{
"id": "CVE-2018-6892",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-11T18:29:00.290",
"lastModified": "2020-10-06T01:15:12.317",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the \"CloudMe Sync\" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en versiones anteriores a la 1.11.0 de CloudMe. Un atacante remoto no autenticado que se pueda conectar a la aplicaci\u00f3n cliente \"CloudMe Sync\" que escucha en el puerto 8888 puede enviar un payload malicioso que provoque una condici\u00f3n de desbordamiento de b\u00fafer. Esto resultar\u00e1 en que un atacante controlar\u00e1 el flujo de ejecuci\u00f3n del programa y permitir\u00e1 la ejecuci\u00f3n de c\u00f3digo arbitrario."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cloudme:sync:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.10.9",
"matchCriteriaId": "6009560D-E43F-4CFD-9692-DF9A86F70233"
}
]
}
]
}
],
"references": [
{
"url": "http://hyp3rlinx.altervista.org/advisories/CLOUDME-SYNC-UNAUTHENTICATED-REMOTE-BUFFER-OVERFLOW.txt",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "http://packetstormsecurity.com/files/157407/CloudMe-1.11.2-Buffer-Overflow.html",
"source": "cve@mitre.org"
},
{
"url": "http://packetstormsecurity.com/files/158716/CloudMe-1.11.2-SEH-Buffer-Overflow.html",
"source": "cve@mitre.org"
},
{
"url": "http://packetstormsecurity.com/files/159327/CloudMe-1.11.2-Buffer-Overflow.html",
"source": "cve@mitre.org"
},
{
"url": "https://blogs.securiteam.com/index.php/archives/3669",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/44027/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/44175/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/45197/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/46250/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/48840",
"source": "cve@mitre.org"
}
]
}