Vulnerability CVE-1999-1565


Published: 1999-08-20   Modified: 2012-02-12

Description:
Man2html 2.1 and earlier allows local users to overwrite arbitrary files via a symlink attack on a temporary file.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Earl hood -> Man2html 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/archive/1/24784
http://www.osvdb.org/6291

Copyright 2024, cxsecurity.com

 

Back to Top