CVE-2017-7237

The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote attackers to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spiceworks:spiceworks:7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-06 15:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7237

Mitre link : CVE-2017-7237

CVE.ORG link : CVE-2017-7237


JSON object : View

Products Affected

spiceworks

  • spiceworks