CVE-2017-7237 – SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload
https://notcve.org/view.php?id=CVE-2017-7237
The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote attackers to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file. El servidor Spiceworks TFTP, tal y como se distribuye con Spiceworks Inventory 7.5, permite a atacantes remotos acceder al directorio de Spiceworks data\configurations aprovechando la naturaleza no autenticada del servicio TFTP para todos los clientes que pueden llegar al puerto UDP 69, como lo demuestra una operación WRQ (también conocido como solicitud de escritura) para un archivo de configuración o un archivo ejecutable. Spiceworks version 7.5 suffers from a TFTP improper access control file overwrite / upload vulnerability. • https://www.exploit-db.com/exploits/41825 http://hyp3rlinx.altervista.org/advisories/SPICEWORKS-IMPROPER-ACCESS-CONTROL-FILE-OVERWRITE.txt https://community.spiceworks.com/support/inventory/docs/network-config#security •
CVE-2012-2956 – SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / (Authenticated) SQL Injection
https://notcve.org/view.php?id=CVE-2012-2956
SQL injection vulnerability in SpiceWorks 5.3.75941 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to api_v2.json. NOTE: this entry was SPLIT per ADT2 due to different vulnerability types. CVE-2012-6658 is for the XSS. Vulnerabilidad de inyección SQL en SpiceWorks 5.3.75941 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro id hacia api_v2.json. NOTA: esta entrada ha sido dividida por ADT2 debido a diferentes tipos de vulnerabilidad. • https://www.exploit-db.com/exploits/20063 http://osvdb.org/84113 http://www.exploit-db.com/exploits/20063 http://www.securityfocus.com/bid/54647 https://exchange.xforce.ibmcloud.com/vulnerabilities/77174 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2012-6658 – SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / (Authenticated) SQL Injection
https://notcve.org/view.php?id=CVE-2012-6658
Multiple cross-site scripting (XSS) vulnerabilities in SpiceWorks 5.3.75941 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName configuration in snmpd.conf. NOTE: this entry was SPLIT from CVE-2012-2956 per ADT2 due to different vulnerability types. Múltiples vulnerabilidades de XSS en SpiceWorks 5.3.75941 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de la configuración (1) syslocation, (2) syscontact o (3) sysName en snmpd.conf. NOTA: esta entrada fue separada de CVE-2012-2956 por ADT2 debido a diferentes tipos de vulnerabilidad. • https://www.exploit-db.com/exploits/20063 http://osvdb.org/84112 http://secunia.com/advisories/49978 http://www.exploit-db.com/exploits/20063 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-3740 – SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2014-3740
Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page. Vulnerabilidad de XSS en SpiceWorks anterior a 7.2.00195 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del campo Summary en una solicitud de ticket en la página del portal. SpiceWorks IT Ticketing System versions prior to 7.2.00195 suffer from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/33330 http://osvdb.org/show/osvdb/106916 http://packetstormsecurity.com/files/126596/SpiceWorks-7.2.00174-Cross-Site-Scripting.html http://packetstormsecurity.com/files/126994/SpiceWorks-IT-Ticketing-System-Cross-Site-Scripting.html http://research.openflare.org/advisories/OF-2014-07/spiceworks_xss.txt http://research.openflare.org/poc/OF-2014-07/spiceworks_crafted_ticket.mp4 http://seclists.org/fulldisclosure/2014/Jun/42 http://secunia.com/advisories/58522 htt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •