In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Plex, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/1 Exploit Mailing List Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/45146/ Exploit Technical Description Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-13T17:00:00

Updated: 2018-08-14T09:57:01

Reserved: 2018-07-06T00:00:00


Link: CVE-2018-13415

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-13T17:29:00.983

Modified: 2018-10-18T17:46:35.297


Link: CVE-2018-13415

JSON object: View

cve-icon Redhat Information

No data.

CWE