CVE-2018-25041

A vulnerability was found in uTorrent. It has been rated as critical. Affected by this issue is some unknown functionality of the component JSON RPC Server. The manipulation leads to privilege escalation. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:utorrent:web:-:*:*:*:*:*:*:*

History

27 Jun 2022, 19:01

Type Values Removed Values Added
First Time Utorrent
Utorrent web
CPE cpe:2.3:a:utorrent:web:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://bugs.chromium.org/p/project-zero/issues/detail?id=1524 - (MISC) https://bugs.chromium.org/p/project-zero/issues/detail?id=1524 - Mailing List, Third Party Advisory
References (MISC) https://www.scmagazineuk.com/utorrent-apps-vulnerable-to-remote-code-execution-information-disclosure/article/746248/ - (MISC) https://www.scmagazineuk.com/utorrent-apps-vulnerable-to-remote-code-execution-information-disclosure/article/746248/ - Not Applicable
References (MISC) http://lock.cmpxchg8b.com/Moer0kae.html - (MISC) http://lock.cmpxchg8b.com/Moer0kae.html - Broken Link
References (MISC) https://vuldb.com/?id.113804 - (MISC) https://vuldb.com/?id.113804 - Exploit, Third Party Advisory

17 Jun 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-17 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2018-25041

Mitre link : CVE-2018-25041

CVE.ORG link : CVE-2018-25041


JSON object : View

Products Affected

utorrent

  • web
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management