Vulnerability Details : CVE-2018-13417
In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
Vulnerability category: XML external entity (XXE) injection
Products affected by CVE-2018-13417
- cpe:2.3:a:vuze:bittorrent_client:5.7.6.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-13417
2.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-13417
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-13417
-
The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-13417
-
https://www.exploit-db.com/exploits/45145/
Vuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity InjectionExploit;Technical Description;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2018/Aug/2
Full Disclosure: (CVE-2018-13417) Out-of-Band XXE in Vuze Bittorrent ClientExploit;Mailing List;Technical Description;Third Party Advisory
Jump to