Vulnerability CVE-2017-7237


Published: 2017-04-06

Description:
The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote attackers to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file.

See advisories in our WLB2 database:
Topic
Author
Date
High
Spiceworks 7.5 TFTP Improper Access Control File Overwrite / Upload
hyp3rlinx
06.04.2017

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Spiceworks -> Spiceworks 

 References:
http://hyp3rlinx.altervista.org/advisories/SPICEWORKS-IMPROPER-ACCESS-CONTROL-FILE-OVERWRITE.txt
https://community.spiceworks.com/support/inventory/docs/network-config#security
https://www.exploit-db.com/exploits/41825/

Copyright 2024, cxsecurity.com

 

Back to Top