Lucene search

K

Icecast Security Vulnerabilities

cve
cve

CVE-2018-18820

A buffer overflow was discovered in the URL-authentication backend of the Icecast before 2.4.4. If the backend is enabled, then any malicious HTTP client can send a request for that specific resource including a crafted header, leading to denial of service and potentially remote code...

8.1CVSS

8.1AI Score

0.182EPSS

2018-11-05 07:29 PM
176
cve
cve

CVE-2015-3026

Icecast before 2.4.2, when a stream_auth handler is defined for URL authentication, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request without login credentials, as demonstrated by a request to...

6.3AI Score

0.05EPSS

2015-04-29 08:59 PM
35
cve
cve

CVE-2014-9091

Icecast before 2.4.0 does not change the supplementary group privileges when is configured, which allows local users to gain privileges via unspecified...

6.3AI Score

0.0004EPSS

2014-12-10 03:59 PM
20
cve
cve

CVE-2014-9018

Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file...

6.2AI Score

0.02EPSS

2014-12-03 06:59 PM
27
cve
cve

CVE-2011-4612

icecast before 2.3.3 allows remote attackers to inject control characters such as newlines into the error loc (error.log) via a crafted...

6.3AI Score

0.002EPSS

2012-11-20 12:55 AM
23
cve
cve

CVE-2005-0838

Multiple buffer overflows in the XSL parser for IceCast 2.20 may allow attackers to cause a denial of service and possibly execute arbitrary code via (1) a long test value in an xsl:when tag, (2) a long test value in an xsl:if tag, or (3) a long select value in an xsl:value-of...

8AI Score

0.007EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0837

IceCast 2.20 allows remote attackers to bypass the XSL parser and obtain the source for XSL files via a request for a .xsl file with a trailing ....

6.9AI Score

0.003EPSS

2005-05-02 04:00 AM
18
cve
cve

CVE-2004-1561

Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of...

8AI Score

0.965EPSS

2004-12-31 05:00 AM
126
cve
cve

CVE-2004-0781

Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent...

5.6AI Score

0.002EPSS

2004-10-20 04:00 AM
30
cve
cve

CVE-2004-2027

Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds...

6.8AI Score

0.023EPSS

2004-05-10 04:00 AM
30
cve
cve

CVE-2002-1982

Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a .. (dot dot) in the GET request, which returns different error messages depending on whether the directory exists or...

6.9AI Score

0.043EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-0177

Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3...

7.5AI Score

0.116EPSS

2002-04-22 04:00 AM
33
cve
cve

CVE-2001-0784

Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack using encoded URL...

6.5AI Score

0.013EPSS

2001-10-18 04:00 AM
26
cve
cve

CVE-2001-1083

Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file streaming support enabled allows remote attackers to cause a denial of service (crash) via a URL that ends in . (dot), / (forward slash), or \ (backward...

6.6AI Score

0.052EPSS

2001-06-26 04:00 AM
28
cve
cve

CVE-2001-0197

Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary...

7.5AI Score

0.043EPSS

2001-03-26 05:00 AM
32
cve
cve

CVE-2001-1230

Buffer overflows in Icecast before 1.3.10 allow remote attackers to cause a denial of service (crash) and execute arbitrary...

7.3AI Score

0.051EPSS

2001-03-13 05:00 AM
19
cve
cve

CVE-2001-1229

Buffer overflows in (1) Icecast before 1.3.9 and (2) libshout before 1.0.4 allow remote attackers to cause a denial of service (crash) and execute arbitrary...

7.5AI Score

0.069EPSS

2001-03-12 05:00 AM
19