Lucene search

K

Trousers Security Vulnerabilities

cve
cve

CVE-2012-0698

tcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.

6.3AI Score

0.145EPSS

2012-11-26 12:45 PM
36
cve
cve

CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

5.5CVSS

6.2AI Score

0.001EPSS

2020-08-13 05:15 PM
86