NComputing vSpace Pro 10/11 on Windows NC Monitor Server NcMonitorServer.exe path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability classified as critical has been found in NComputing vSpace Pro 10/11 on Windows. This affects an unknown functionality of the file NcMonitorServer.exe of the component NC Monitor Server. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality. The summary by CVE is:

An issue was discovered in NcMonitorServer.exe in NC Monitor Server in NComputing vSpace Pro 10 and 11. It is possible to read arbitrary files outside the root directory of the web server. This vulnerability could be exploited remotely by a crafted URL without credentials, with .../ or ...\ or ..../ or ....\ as a directory-traversal pattern to TCP port 8667.

The bug was discovered 04/20/2018. The weakness was released 04/20/2018 by Javier Bernardo (Javo) with Kwell (Website). The advisory is shared at kwell.net. This vulnerability is uniquely identified as CVE-2018-10201 since 04/18/2018. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1006 for this issue.

A public exploit has been developed by Javier Bernardo (Javo). The exploit is shared for download at exploit-db.com. It is declared as highly functional.

Upgrading eliminates this vulnerability. The upgrade is hosted for download at support.ncomputing.com. Applying a patch is able to eliminate this problem. The bugfix is ready for download at support.ncomputing.com. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (44497).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Javier Bernardo (Javo)
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Upgrade: support.ncomputing.com
Patch: support.ncomputing.com

Timelineinfo

04/11/2018 🔍
04/18/2018 +7 days 🔍
04/20/2018 +1 days 🔍
04/20/2018 +0 days 🔍
04/20/2018 +0 days 🔍
04/21/2018 +1 days 🔍
02/05/2020 +655 days 🔍

Sourcesinfo

Advisory: kwell.net
Researcher: Javier Bernardo (Javo)
Organization: Kwell
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-10201 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 04/21/2018 18:34
Updated: 02/05/2020 15:47
Changes: 04/21/2018 18:34 (52), 05/01/2018 12:02 (2), 05/01/2018 12:03 (1), 05/16/2018 00:28 (6), 05/16/2018 00:29 (4), 05/16/2018 00:33 (1), 05/16/2018 00:34 (3), 05/16/2018 00:35 (3), 05/16/2018 00:36 (1), 05/16/2018 00:41 (1), 02/05/2020 15:47 (1)
Complete: 🔍
Committer: javobernardo

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!