CVE-2018-13417

In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/2 Exploit Mailing List
https://www.exploit-db.com/exploits/45145/ Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:vuze:bittorrent_client:5.7.6.0:*:*:*:*:*:*:*

Information

Published : 2018-08-13 05:29

Updated : 2018-10-18 05:47


NVD link : CVE-2018-13417

Mitre link : CVE-2018-13417

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference