CVE-1999-1227

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html - Vendor Advisory () http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html - Vendor Advisory, URL Repurposed
References () http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html - Vendor Advisory () http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html - Vendor Advisory, URL Repurposed

Information

Published : 1999-07-30 04:00

Updated : 2024-02-14 01:17


NVD link : CVE-1999-1227

Mitre link : CVE-1999-1227

CVE.ORG link : CVE-1999-1227


JSON object : View

Products Affected

ethereal_group

  • ethereal