Lucene search

K
cvelistRedhatCVELIST:CVE-2012-5519
HistoryNov 20, 2012 - 12:00 a.m.

CVE-2012-5519

2012-11-2000:00:00
redhat
www.cve.org
1

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.