9.8
CRITICAL
CVE-2018-6892
CloudMe Remote Buffer Overflow Vulnerability
Description

An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution.

INFO

Published Date :

Feb. 11, 2018, 6:29 p.m.

Last Modified :

Oct. 6, 2020, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-6892 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6892 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cloudme sync
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2022, 5:42 p.m. This repo has been linked 1 different CVEs too.

PoCs for public CVEs I have been working on

Python

Updated: 3 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 31, 2021, 12:40 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Ported Exploit From Python To Golang

Go

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : July 20, 2020, 11:50 p.m. This repo has been linked 1 different CVEs too.

My version - [Win10 x64] CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass CVE-2018-6892

Python

Updated: 6 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : May 31, 2018, 9:44 a.m. This repo has been linked 1 different CVEs too.

My version - CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass on Win7 x64 CVE-2018-6892

Python

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 31, 2018, 3:25 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6892 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6892 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/48840 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159327/CloudMe-1.11.2-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158716/CloudMe-1.11.2-SEH-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157407/CloudMe-1.11.2-Buffer-Overflow.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46250/ No Types Assigned https://www.exploit-db.com/exploits/46250/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45197/ No Types Assigned https://www.exploit-db.com/exploits/45197/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 29, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46250/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45197/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/44027/ No Types Assigned https://www.exploit-db.com/exploits/44027/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44175/ No Types Assigned https://www.exploit-db.com/exploits/44175/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://hyp3rlinx.altervista.org/advisories/CLOUDME-SYNC-UNAUTHENTICATED-REMOTE-BUFFER-OVERFLOW.txt No Types Assigned http://hyp3rlinx.altervista.org/advisories/CLOUDME-SYNC-UNAUTHENTICATED-REMOTE-BUFFER-OVERFLOW.txt Exploit, Third Party Advisory
    Changed Reference Type https://blogs.securiteam.com/index.php/archives/3669 No Types Assigned https://blogs.securiteam.com/index.php/archives/3669 Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:cloudme:sync:*:*:*:*:*:*:*:* versions up to (including) 1.10.9
  • CVE Modified by [email protected]

    Mar. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44175/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 20, 2018

    Action Type Old Value New Value
    Added Reference http://hyp3rlinx.altervista.org/advisories/CLOUDME-SYNC-UNAUTHENTICATED-REMOTE-BUFFER-OVERFLOW.txt [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44027/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.10 }} 0.01%

score

0.99815

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability