Lucene search

K

Foomatic-filters Security Vulnerabilities

cve
cve

CVE-2011-2924

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-19 10:15 PM
48
cve
cve

CVE-2011-2923

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-19 09:15 PM
48