RSS   Podatności dla 'Bittorrent client'   RSS

2018-08-13
 
CVE-2018-13417

CWE-611
 

 
In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.

 

 >>> Vendor: VUZE 2 Produkty
VUZE
Bittorrent client


Copyright 2024, cxsecurity.com

 

Back to Top