CVE-2018-7886 Information

Share on:

Description

An issue was discovered in CloudMe 1.11.0. An unauthenticated local attacker that can connect to the \CloudMe Sync\ client application listening on 127.0.0.1 port 8888 can send a malicious payload causing a buffer overflow condition. This will result in code execution as demonstrated by a TCP reverse shell or a crash. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-6892.

CVSS Vector

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Reference

https://0day4u.wordpress.com/2018/03/09/buffer-overflow-on-cloudme-sync-v1-11-0/ https://www.exploit-db.com/exploits/44470/

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.8