CVE-2018-6317

The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-02 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-6317

Mitre link : CVE-2018-6317

CVE.ORG link : CVE-2018-6317


JSON object : View

Products Affected

claymore_dual_miner_project

  • claymore_dual_miner
CWE
CWE-134

Use of Externally-Controlled Format String