Vulnerabilities (CVE)

Filtered by vendor Ubuntu Subscribe
Filtered by product Upstart
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2285 1 Ubuntu 2 Upstart, Vivid 2023-12-10 7.2 HIGH N/A
The logrotation script (/etc/cron.daily/upstart) in the Ubuntu Upstart package before 1.13.2-0ubuntu9, as used in Ubuntu Vivid 15.04, allows local users to execute arbitrary commands and gain privileges via a crafted file in /run/user/*/upstart/sessions/.