Lucene search

K

Cups Security Vulnerabilities - 2014

cve
cve

CVE-2013-6891

lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving .cups/client.conf.

6AI Score

0.0004EPSS

2014-01-26 01:55 AM
120
cve
cve

CVE-2014-2856

Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function.

6.5AI Score

0.009EPSS

2014-04-18 02:55 PM
192
cve
cve

CVE-2014-3537

The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.

7.4AI Score

0.001EPSS

2014-07-23 02:55 PM
144
cve
cve

CVE-2014-5029

The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.

7.1AI Score

0.001EPSS

2014-07-29 02:55 PM
52
cve
cve

CVE-2014-5030

CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py.

7AI Score

0.0004EPSS

2014-07-29 02:55 PM
151
cve
cve

CVE-2014-5031

The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.

7.1AI Score

0.005EPSS

2014-07-29 02:55 PM
238