ghsa-x8vw-2wrg-9c52
Vulnerability from github
Published
2022-05-17 05:12
Modified
2022-05-17 05:12
Details

Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2011-1595"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2011-05-24T23:55:00Z",
    "severity": "MODERATE"
  },
  "details": "Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname.",
  "id": "GHSA-x8vw-2wrg-9c52",
  "modified": "2022-05-17T05:12:11Z",
  "published": "2022-05-17T05:12:11Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1595"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676252"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2011-0506.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"
    },
    {
      "type": "WEB",
      "url": "http://rdesktop.svn.sourceforge.net/viewvc/rdesktop?view=revision\u0026revision=1626"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/44881"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/51023"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201210-03.xml"
    },
    {
      "type": "WEB",
      "url": "http://securitytracker.com/id?1025525"
    },
    {
      "type": "WEB",
      "url": "http://sourceforge.net/mailarchive/message.php?msg_id=27376554"
    },
    {
      "type": "WEB",
      "url": "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:102"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/47419"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1136-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.