CVE-2017-16929

The remote management interface on the Claymore Dual GPU miner 10.1 is vulnerable to an authenticated directory traversal vulnerability exploited by issuing a specially crafted request, allowing a remote attacker to read/write arbitrary files. This can be exploited via ../ sequences in the pathname to miner_file or miner_getfile.
Configurations

Configuration 1 (hide)

cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-05 09:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-16929

Mitre link : CVE-2017-16929

CVE.ORG link : CVE-2017-16929


JSON object : View

Products Affected

claymore_dual_miner_project

  • claymore_dual_miner
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')