Lucene search

K
cve[email protected]CVE-2005-1692
HistoryMay 24, 2005 - 4:00 a.m.

CVE-2005-1692

2005-05-2404:00:00
NVD-CWE-Other
web.nvd.nist.gov
22
security
vulnerability
gxine
format string
remote code execution
cve-2005-1692

7.4 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.113 Low

EPSS

Percentile

95.1%

Format string vulnerability in gxine 0.4.1 through 0.4.4, and other versions down to 0.3, allows remote attackers to execute arbitrary code via a ram file with a URL whose hostname contains format string specifiers.

7.4 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.113 Low

EPSS

Percentile

95.1%