Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Icecast Subscribe
Filtered by product Icecast
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-1083 1 Icecast 1 Icecast 2017-10-09 5.0 MEDIUM N/A
Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file streaming support enabled allows remote attackers to cause a denial of service (crash) via a URL that ends in . (dot), / (forward slash), or \ (backward slash).
CVE-2001-0197 2 Icecast, Redhat 2 Icecast, Linux 2017-10-09 10.0 HIGH N/A
Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.
CVE-2001-0784 1 Icecast 1 Icecast 2017-10-09 5.0 MEDIUM N/A
Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack using encoded URL characters.
CVE-2014-9018 1 Icecast 1 Icecast 2017-09-07 5.0 MEDIUM N/A
Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.
CVE-2005-0838 1 Icecast 1 Icecast 2017-07-10 7.5 HIGH N/A
Multiple buffer overflows in the XSL parser for IceCast 2.20 may allow attackers to cause a denial of service and possibly execute arbitrary code via (1) a long test value in an xsl:when tag, (2) a long test value in an xsl:if tag, or (3) a long select value in an xsl:value-of tag.
CVE-2005-0837 1 Icecast 1 Icecast 2017-07-10 5.0 MEDIUM N/A
IceCast 2.20 allows remote attackers to bypass the XSL parser and obtain the source for XSL files via a request for a .xsl file with a trailing . (dot).
CVE-2004-2027 1 Icecast 1 Icecast 2017-07-10 5.0 MEDIUM N/A
Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds read.
CVE-2004-1561 1 Icecast 1 Icecast 2017-07-10 7.5 HIGH N/A
Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers.
CVE-2004-0781 1 Icecast 1 Icecast 2017-07-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent parameter.
CVE-2002-0177 1 Icecast 1 Icecast 2016-10-17 7.5 HIGH N/A
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.
CVE-2001-1230 1 Icecast 1 Icecast 2016-10-17 7.5 HIGH N/A
Buffer overflows in Icecast before 1.3.10 allow remote attackers to cause a denial of service (crash) and execute arbitrary code.
CVE-2001-1229 2 Icecast, Libshout 2 Icecast, Libshout 2016-10-17 7.5 HIGH N/A
Buffer overflows in (1) Icecast before 1.3.9 and (2) libshout before 1.0.4 allow remote attackers to cause a denial of service (crash) and execute arbitrary code.
CVE-2014-9091 1 Icecast 1 Icecast 2014-12-11 4.6 MEDIUM N/A
Icecast before 2.4.0 does not change the supplementary group privileges when <changeowner> is configured, which allows local users to gain privileges via unspecified vectors.
CVE-2002-1982 1 Icecast 1 Icecast 2008-09-05 5.0 MEDIUM N/A
Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a .. (dot dot) in the GET request, which returns different error messages depending on whether the directory exists or not.