Vulnerabilities (CVE)

Filtered by vendor Secureauth Subscribe
Filtered by product Impacket
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31800 2 Fedoraproject, Secureauth 2 Fedora, Impacket 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.