CVE-2018-13417

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
Overview
  • CVE ID
  • CVE-2018-13417
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-13T17:29:01
  • Last Modified Date
  • 2018-10-18T17:47:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vuze:bittorrent_client:5.7.6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2018/Aug/2 Exploit Mailing List Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/45145/ Exploit Technical Description Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:06:26 Added to TrackCVE
2022-12-03 11:05:38 2018-08-13T17:29Z 2018-08-13T17:29:01 CVE Published Date updated
2022-12-03 11:05:38 2018-10-18T17:47:39 CVE Modified Date updated
2022-12-03 11:05:38 Analyzed Vulnerability Status updated