Lucene search

K

Bittorrent Client Security Vulnerabilities - February

cve
cve

CVE-2018-13417

In Vuze Bittorrent Client 5.7.6.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user...

9.8CVSS

9.7AI Score

0.028EPSS

2018-08-13 05:29 PM
38