Buffer Overflow Vulnerability in CloudMe Sync Application

Buffer Overflow Vulnerability in CloudMe Sync Application

CVE-2018-6892 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution.

Learn more about our Cloud Audit.