Vulnerability CVE-2018-6317


Published: 2018-02-02   Modified: 2018-02-05

Description:
The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Claymore dual miner project -> Claymore dual miner 

 References:
https://medium.com/@res1n/claymore-dual-gpu-miner-10-5-format-strings-vulnerability-916ab3d2db30
https://www.exploit-db.com/exploits/43972/

Copyright 2024, cxsecurity.com

 

Back to Top