9.8
CVSSv3

CVE-2017-7237

Published: 06/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote malicious users to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file.

Vulnerable Product Search on Vulmon Subscribe to Product

spiceworks spiceworks 7.5

Exploits

[+] Credits: John Page AKA HYP3RLINX [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/SPICEWORKS-IMPROPER-ACCESS-CONTROL-FILE-OVERWRITEtxt [+] ISR: APPARITIONSEC Vendor: ================== wwwspiceworkscom Product: ================= Spiceworks - 75 Provides network inventory and m ...
Spiceworks version 75 suffers from a TFTP improper access control file overwrite / upload vulnerability ...