Claymore Dual Miner 10.5 and Earlier: Unauthenticated Format String Vulnerability in Remote Management Interface

Claymore Dual Miner 10.5 and Earlier: Unauthenticated Format String Vulnerability in Remote Management Interface

CVE-2018-6317 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:P

The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.

Learn more about our Web Application Penetration Testing UK.