Vulnerabilities > CVE-2018-13417 - XXE vulnerability in Vuze Bittorrent Client 5.7.6.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
vuze
CWE-611
exploit available

Summary

In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Vuze, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.

Vulnerable Configurations

Part Description Count
Application
Vuze
1

Exploit-Db

descriptionVuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity Injection. CVE-2018-13417. Webapps exploit for XML platform. Tags: XML External Entity (...
fileexploits/xml/webapps/45145.txt
idEDB-ID:45145
last seen2018-08-03
modified2018-08-03
platformxml
port
published2018-08-03
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45145/
titleVuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity Injection
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/148809/vuzebtc5760-xxe.txt
idPACKETSTORM:148809
last seen2018-08-08
published2018-08-03
reporterChris Moberly
sourcehttps://packetstormsecurity.com/files/148809/Vuze-Bittorrent-Client-5.7.6.0-SSDP-Processing-XML-Injection.html
titleVuze Bittorrent Client 5.7.6.0 SSDP Processing XML Injection