Vulnerability Details : CVE-2018-17980
NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).
Vulnerability category: File inclusion
Products affected by CVE-2018-17980
- cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*
- cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-17980
Top countries where our scanners detected CVE-2018-17980
Top open port discovered on systems with this issue
4000
IPs affected by CVE-2018-17980 672
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-17980!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-17980
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 68 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-17980
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-17980
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-17980
-
http://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html
NoMachine 5.3.26 Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://hyp3rlinx.altervista.org/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt
Exploit;Third Party Advisory
-
https://www.nomachine.com/TR10P08887
NoMachine - Possible arbitrary code execution on client's wintab32.dll preloadVendor Advisory
-
https://www.exploit-db.com/exploits/45611/
NoMachine < 5.3.27 - Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
Jump to