Lucene search

K

Tinyproxy Security Vulnerabilities - February

cve
cve

CVE-2017-11747

main.c in Tinyproxy 1.8.4 and earlier creates a /run/tinyproxy/tinyproxy.pid file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for tinyproxy.pid modification before a root script executes a "...

5.5CVSS

5.6AI Score

0.0004EPSS

2017-07-30 04:29 PM
58
cve
cve

CVE-2022-40468

Potential leak of left-over heap data if custom error page templates containing special non-standard variables are used. Tinyproxy commit 84f203f and earlier use uninitialized buffers in process_request() function.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-19 05:15 PM
42
3