SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Plex Media Server SSDP XXE Injection

Category: WEB-ATTACKS      

In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Plex, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13415


Relevant Information