CVE-1999-1227

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*

Information

Published : 1999-07-29 21:00

Updated : 2017-12-18 18:29


NVD link : CVE-1999-1227

Mitre link : CVE-1999-1227


JSON object : View

Advertisement

dedicated server usa

Products Affected

ethereal_group

  • ethereal