An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-11T18:00:00

Updated: 2024-08-05T06:17:16.718Z

Reserved: 2018-02-11T00:00:00

Link: CVE-2018-6892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-11T18:29:00.290

Modified: 2020-10-06T01:15:12.317

Link: CVE-2018-6892

cve-icon Redhat

No data.