2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2018-7171" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2018-03-30T21:29:01.917" ,
2024-11-23 09:11:19 +00:00
"lastModified" : "2024-11-21T04:11:43.047" ,
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows remote attackers to share the contents of arbitrary directories via a .. (dot dot) in the contentbase parameter to rpc/set_all."
} ,
{
"lang" : "es" ,
"value" : "Una vulnerabilidad de salto de directorio en Twonky Server desde la versi\u00f3n 7.0.11 hasta la 8.5 permite que atacantes remotos compartan los contenidos de directorios arbitrarios mediante un .. (punto punto) en el par\u00e1metro contentbase en rpc/set_all."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" ,
2024-11-23 09:11:19 +00:00
"baseScore" : 7.5 ,
"baseSeverity" : "HIGH" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "NONE" ,
2024-11-23 09:11:19 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 3.6
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:L/Au:N/C:P/I:N/A:N" ,
2024-11-23 09:11:19 +00:00
"baseScore" : 5.0 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "PARTIAL" ,
"integrityImpact" : "NONE" ,
2024-11-23 09:11:19 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 10.0 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-22"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:lynxtechnology:twonky_server:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "7.0.11" ,
"versionEndIncluding" : "8.5" ,
"matchCriteriaId" : "75749E29-9DD5-4423-A255-6BF0F8CD98F8"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Third Party Advisory" ,
"VDB Entry"
]
} ,
{
"url" : "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.exploit-db.com/exploits/44350/" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Third Party Advisory" ,
"VDB Entry"
]
2024-11-23 09:11:19 +00:00
} ,
{
"url" : "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Third Party Advisory" ,
"VDB Entry"
]
} ,
{
"url" : "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.exploit-db.com/exploits/44350/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Third Party Advisory" ,
"VDB Entry"
]
2023-04-24 12:24:31 +02:00
}
]
}