[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2017-7178
CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.

CVE-2017-9031
The WebUI component in Deluge before 1.3.15 contains a directory traversal vulnerability involving a request in which the name of the render file is not associated with any template file.

*OVAL
oval:org.secpod.oval:def:602889
CPE    4
cpe:/a:deluge-torrent:deluge-torrent
cpe:/a:deluge-torrent:deluge-webui
cpe:/a:deluge-torrent:deluged
cpe:/o:debian:debian_linux:8.x
...

© SecPod Technologies