Description

CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.

INFO

Published Date :

March 18, 2017, 8:59 p.m.

Last Modified :

July 8, 2020, 5:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-7178 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Deluge-torrent deluge
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7178.

URL Resource
http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.14 Release Notes Vendor Advisory
http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=318ab179865e0707d7945edc3a13a464a108d583 Patch Vendor Advisory
http://git.deluge-torrent.org/deluge/commit/?h=develop&id=11e8957deaf0c76fdfbac62d99c8b6c61cfdddf9 Patch Vendor Advisory
http://seclists.org/fulldisclosure/2017/Mar/6 Exploit Mailing List Patch Third Party Advisory VDB Entry
http://www.debian.org/security/2017/dsa-3856 Third Party Advisory
http://www.securityfocus.com/bid/97041 Third Party Advisory VDB Entry
https://bugs.debian.org/857903 Third Party Advisory
https://security.gentoo.org/glsa/201703-06 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML

Updated: 4 months ago
2 stars 0 fork 0 watcher
Born at : Feb. 10, 2019, 5:01 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2017/Mar/6 Exploit, Patch, Third Party Advisory, VDB Entry http://seclists.org/fulldisclosure/2017/Mar/6 Exploit, Mailing List, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2017/dsa-3856 No Types Assigned http://www.debian.org/security/2017/dsa-3856 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97041 No Types Assigned http://www.securityfocus.com/bid/97041 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201703-06 No Types Assigned https://security.gentoo.org/glsa/201703-06 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:deluge:deluge:*:*:*:*:*:*:*:* versions up to (including) 1.3.13 OR *cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.14
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3856 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201703-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97041 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.14 No Types Assigned http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.14 Release Notes, Vendor Advisory
    Changed Reference Type http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=318ab179865e0707d7945edc3a13a464a108d583 No Types Assigned http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=318ab179865e0707d7945edc3a13a464a108d583 Patch, Vendor Advisory
    Changed Reference Type https://bugs.debian.org/857903 No Types Assigned https://bugs.debian.org/857903 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2017/Mar/6 No Types Assigned http://seclists.org/fulldisclosure/2017/Mar/6 Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://git.deluge-torrent.org/deluge/commit/?h=develop&id=11e8957deaf0c76fdfbac62d99c8b6c61cfdddf9 No Types Assigned http://git.deluge-torrent.org/deluge/commit/?h=develop&id=11e8957deaf0c76fdfbac62d99c8b6c61cfdddf9 Patch, Vendor Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:deluge:deluge:1.3.13:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Changed Description CSRF was discovered in the web UI in Deluge 1.3.13. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin. CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.
    Added Reference https://bugs.debian.org/857903 [No Types Assigned]
    Added Reference http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.14 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.01 }} 0.00%

score

0.83972

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability