Vulnerability CVE-2018-7171


Published: 2018-03-30

Description:
Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows remote attackers to share the contents of arbitrary directories via a .. (dot dot) in the contentbase parameter to rpc/set_all.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TwonkyMedia Server 7.0.11-8.5 Directory Traversal
Sven Fassbender
29.03.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html
https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py
https://www.exploit-db.com/exploits/44350/

Copyright 2024, cxsecurity.com

 

Back to Top