CVE-2004-1561

Public exploit
Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers.
Max CVSS
7.5
EPSS Score
96.50%
Published
2004-12-31
Updated
2017-07-11
Icecast before 2.4.0 does not change the supplementary group privileges when <changeowner> is configured, which allows local users to gain privileges via unspecified vectors.
Max CVSS
4.6
EPSS Score
0.04%
Published
2014-12-10
Updated
2014-12-11
Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.
Max CVSS
5.0
EPSS Score
1.98%
Published
2014-12-03
Updated
2017-09-08
Multiple buffer overflows in the XSL parser for IceCast 2.20 may allow attackers to cause a denial of service and possibly execute arbitrary code via (1) a long test value in an xsl:when tag, (2) a long test value in an xsl:if tag, or (3) a long select value in an xsl:value-of tag.
Max CVSS
7.5
EPSS Score
0.68%
Published
2005-05-02
Updated
2017-07-11
IceCast 2.20 allows remote attackers to bypass the XSL parser and obtain the source for XSL files via a request for a .xsl file with a trailing . (dot).
Max CVSS
5.0
EPSS Score
0.29%
Published
2005-05-02
Updated
2017-07-11
Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds read.
Max CVSS
5.0
EPSS Score
4.56%
Published
2004-05-10
Updated
2017-07-11
Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent parameter.
Max CVSS
4.3
EPSS Score
0.21%
Published
2004-10-20
Updated
2017-07-11
Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a .. (dot dot) in the GET request, which returns different error messages depending on whether the directory exists or not.
Max CVSS
5.0
EPSS Score
3.04%
Published
2002-12-31
Updated
2008-09-05
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.
Max CVSS
7.5
EPSS Score
11.63%
Published
2002-04-22
Updated
2016-10-18
Buffer overflows in Icecast before 1.3.10 allow remote attackers to cause a denial of service (crash) and execute arbitrary code.
Max CVSS
7.5
EPSS Score
5.14%
Published
2001-03-13
Updated
2016-10-18
Buffer overflows in (1) Icecast before 1.3.9 and (2) libshout before 1.0.4 allow remote attackers to cause a denial of service (crash) and execute arbitrary code.
Max CVSS
7.5
EPSS Score
6.85%
Published
2001-03-12
Updated
2016-10-18
Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file streaming support enabled allows remote attackers to cause a denial of service (crash) via a URL that ends in . (dot), / (forward slash), or \ (backward slash).
Max CVSS
5.0
EPSS Score
5.20%
Published
2001-06-26
Updated
2017-10-10
Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack using encoded URL characters.
Max CVSS
5.0
EPSS Score
1.33%
Published
2001-10-18
Updated
2017-10-10
Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.
Max CVSS
10.0
EPSS Score
4.25%
Published
2001-03-26
Updated
2017-10-10
14 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!