RSS   Podatności dla 'Netatalk'   RSS

2008-12-26
 
CVE-2008-5718

CWE-78
 

 
The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.

 

 >>> Vendor: Netatalk 2 Produkty
Open source apple file share protocol suite
Netatalk


Copyright 2024, cxsecurity.com

 

Back to Top