Vulnerability CVE-2018-13417


Published: 2018-08-13

Description:
In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Vuze Bittorrent Client 5.7.6.0 SSDP Processing XML Injection
Chris Moberly
07.08.2018

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
VUZE -> Bittorrent client 

 References:
http://seclists.org/fulldisclosure/2018/Aug/2
https://www.exploit-db.com/exploits/45145/

Copyright 2024, cxsecurity.com

 

Back to Top