Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7178 6.8
CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable thi
08-07-2020 - 17:40 18-03-2017 - 20:59
CVE-2017-9031 7.5
The WebUI component in Deluge before 1.3.15 contains a directory traversal vulnerability involving a request in which the name of the render file is not associated with any template file.
04-11-2017 - 01:29 17-05-2017 - 19:29
Back to Top Mark selected
Back to Top