RSS   Podatności dla 'Icecast'   RSS

2014-12-10
 
CVE-2014-9091

CWE-264
 

 
Icecast before 2.4.0 does not change the supplementary group privileges when <changeowner> is configured, which allows local users to gain privileges via unspecified vectors.

 
2014-12-03
 
CVE-2014-9018

 

 
Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.

 
2012-11-19
 
CVE-2011-4612

CWE-20
 

 
icecast before 2.3.3 allows remote attackers to inject control characters such as newlines into the error loc (error.log) via a crafted URL.

 
2005-05-02
 
CVE-2005-0838

 

 
Multiple buffer overflows in the XSL parser for IceCast 2.20 may allow attackers to cause a denial of service and possibly execute arbitrary code via (1) a long test value in an xsl:when tag, (2) a long test value in an xsl:if tag, or (3) a long select value in an xsl:value-of tag.

 
 
CVE-2005-0837

 

 
IceCast 2.20 allows remote attackers to bypass the XSL parser and obtain the source for XSL files via a request for a .xsl file with a trailing . (dot).

 
2004-05-10
 
CVE-2004-2027

 

 
Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds read.

 
2004-12-31
 
CVE-2004-1561

 

 
Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers.

 
2004-10-20
 
CVE-2004-0781

 

 
Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent parameter.

 
2002-12-31
 
CVE-2002-1982

 

 
Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a .. (dot dot) in the GET request, which returns different error messages depending on whether the directory exists or not.

 
2002-04-22
 
CVE-2002-0177

 

 
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.

 


Copyright 2024, cxsecurity.com

 

Back to Top