Lucene search

K

Flightgear Security Vulnerabilities

cve
cve

CVE-2017-13709

In FlightGear before version 2017.3.1, Main/logger.cxx in the FGLogger subsystem allows one to overwrite any file via a resource that affects the contents of the global Property...

7.5CVSS

7.2AI Score

0.002EPSS

2017-08-27 04:29 PM
24
cve
cve

CVE-2017-8921

In FlightGear before 2017.2.1, the FGCommand interface allows overwriting any file the user has write access to, but not with arbitrary data: only with the contents of a FlightGear flightplan (XML). A resource such as a malicious third-party aircraft could exploit this to damage files belonging to....

7.5CVSS

7.6AI Score

0.001EPSS

2017-05-12 07:29 PM
78
cve
cve

CVE-2016-9956

The route manager in FlightGear before 2016.4.4 allows remote attackers to write to arbitrary files via a crafted Nasal...

7.5CVSS

7.3AI Score

0.005EPSS

2017-02-22 04:59 PM
30
cve
cve

CVE-2012-2090

Multiple format string vulnerabilities in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model to (1)...

7.6AI Score

0.035EPSS

2012-06-17 03:41 AM
23
4
cve
cve

CVE-2012-2091

Multiple buffer overflows in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) long string in a rotor tag of an aircraft xml model to the Rotor::getValueforFGSet function in....

7.6AI Score

0.111EPSS

2012-06-17 03:41 AM
22