The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote attackers to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-06T15:00:00

Updated: 2024-08-05T15:56:36.291Z

Reserved: 2017-03-23T00:00:00

Link: CVE-2017-7237

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-06T15:59:00.277

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7237

cve-icon Redhat

No data.