Lucene search

K

Cups Security Vulnerabilities - 2012

cve
cve

CVE-2012-5519

CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.

8.6AI Score

0.001EPSS

2012-11-20 12:55 AM
979
12