Vulnerabilities > Utorrent

DATE CVE VULNERABILITY TITLE RISK
2022-06-17 CVE-2018-25040 Unspecified vulnerability in Utorrent web
A vulnerability was found in uTorrent Web.
network
utorrent
6.8
2022-06-17 CVE-2018-25041 Unspecified vulnerability in Utorrent web
A vulnerability was found in uTorrent.
network
utorrent
6.8
2015-08-13 CVE-2015-5474 Command Injection vulnerability in multiple products
BitTorrent and uTorrent allow remote attackers to inject command line parameters and execute arbitrary commands via a crafted URL using the (1) bittorrent or (2) magnet protocol.
network
bittorrent utorrent CWE-77
critical
9.3
2014-09-09 CVE-2014-5727 Cryptographic Issues vulnerability in Utorrent Remote 1.0.20110929
The uTorrent Remote (aka com.utorrent.web) application 1.0.20110929 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
5.4
2013-01-18 CVE-2009-5134 Buffer Errors vulnerability in Utorrent 1.8.3
Buffer overflow in the "create torrent dialog" functionality in uTorrent 1.8.3 build 15772, and possibly other versions before 1.8.3 (Build 16010), allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a text file containing a large string.
network
utorrent CWE-119
6.8
2010-08-26 CVE-2010-3129 Unspecified vulnerability in Utorrent
Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.
network
utorrent
critical
9.3
2009-09-04 CVE-2008-7166 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the web interface in BitTorrent 6.0.1 (build 7859) and earlier, and uTorrent 1.7.6 (build 7859) and earlier, allows remote attackers to cause a denial of service (memory consumption and crash) via a crafted Range header.
network
low complexity
bittorrent utorrent CWE-119
5.0
2009-04-03 CVE-2008-6586 Cross-Site Request Forgery (CSRF) vulnerability in Utorrent Webui 0.315
Cross-site request forgery (CSRF) vulnerability in gui/index.php in µTorrent (uTorrent) WebUI 0.315 allows remote attackers to (1) hijack the authentication of users for requests that force the download of arbitrary torrent files via the add-url action and (2) hijack the authentication of administrators for requests that modify the administrator account via the setsetting action.
network
utorrent CWE-352
6.8
2008-10-03 CVE-2008-4434 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in (1) uTorrent 1.7.7 build 8179 and earlier and (2) BitTorrent 6.0.3 build 8642 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long Created By field in a .torrent file.
network
utorrent bittorrent CWE-119
critical
9.3
2008-06-16 CVE-2008-0071 Improper Input Validation vulnerability in multiple products
The Web UI interface in (1) BitTorrent before 6.0.3 build 8642 and (2) uTorrent before 1.8beta build 10524 allows remote attackers to cause a denial of service (application crash) via an HTTP request with a malformed Range header.
4.3