RSS   Podatności dla 'Impacket'   RSS

2021-05-05
 
CVE-2021-31800

CWE-22
 

 
Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.

 


Copyright 2024, cxsecurity.com

 

Back to Top