10
CVSSv2

CVE-2018-10088

Published: 08/06/2018 Updated: 31/07/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in XiongMai uc-httpd 1.0.0 has unspecified impact and attack vectors, a different vulnerability than CVE-2017-16725.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xiongmaitech uc-httpd 1.0.0

Exploits

XiongMai uc-httpd version 100 suffers from a buffer overflow vulnerability ...
# Exploit Title: XiongMai uc-httpd 100 - Buffer Overflow # Date: 2018-06-08 # Exploit Author: Andrew Watson # Software Version: XiongMai uc-httpd 100 # Vendor Homepage: wwwxiongmaitechcom/en/ # Tested on: KKMoon DVR running XiongMai uc-httpd 100 on TCP/81 # CVE ID: CVE-2018-10088 # DISCLAIMER: This proof of concept is prov ...

Recent Articles

New trends in the world of IoT threats
Securelist • Mikhail Kuzin Yaroslav Shmelev Vladimir Kuskov • 18 Sep 2018

Cybercriminals’ interest in IoT devices continues to grow: in H1 2018 we picked up three times as many malware samples attacking smart devices as in the whole of 2017. And in 2017 there were ten times more than in 2016. That doesn’t bode well for the years ahead. We decided to study what attack vectors are deployed by cybercriminals to infect smart devices, what malware is loaded into the system, and what it means for device owners and victims of freshly armed botnets. !function(e,t,n,s){var...