6.8
CVSSv2

CVE-2017-7178

Published: 18/03/2017 Updated: 08/07/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

CSRF exists in the web UI in Deluge prior to 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

deluge-torrent deluge

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #857903 deluge: CVE-2017-7178: WebUI CSRF vulnerability Package: deluge-webui; Maintainer for deluge-webui is Cristian Greco <cristian@debianorg>; Source for deluge-webui is src:deluge (PTS, buildd, popcon) Reported by: Jonatan Nyberg <jonatan@autisticiorg> Date: Thu, 16 Mar 2017 09:27:05 U ...

Exploits

<!-- Remote code execution via CSRF vulnerability in the web UI of Deluge 1313 Kyle Neideck, February 2017 Product ------- Deluge is a BitTorrent client available from deluge-torrentorg Fix --- Fixed in the (public) source code, but not in binary releases yet See gitdeluge-torrentorg/deluge/commit/?h=develop&id=11e ...