Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Osgeo Subscribe
Filtered by product Mapserver
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9839 1 Osgeo 1 Mapserver 2023-01-31 5.0 MEDIUM 7.5 HIGH
In MapServer before 7.0.3, OGR driver error messages are too verbose and may leak sensitive information if data connection fails.
CVE-2021-32062 2 Fedoraproject, Osgeo 2 Fedora, Mapserver 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
MapServer before 7.0.8, 7.1.x and 7.2.x before 7.2.3, 7.3.x and 7.4.x before 7.4.5, and 7.5.x and 7.6.x before 7.6.3 does not properly enforce the MS_MAP_NO_PATH and MS_MAP_PATTERN restrictions that are intended to control the locations from which a mapfile may be loaded (with MapServer CGI).
CVE-2009-0842 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 4.3 MEDIUM N/A
mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 allows remote attackers to read arbitrary invalid .map files via a full pathname in the map parameter, which triggers the display of partial file contents within an error message, as demonstrated by a /tmp/sekrut.map symlink.
CVE-2009-0843 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 7.8 HIGH N/A
The msLoadQuery function in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 allows remote attackers to determine the existence of arbitrary files via a full pathname in the queryfile parameter, which triggers different error messages depending on whether this pathname exists.
CVE-2009-0839 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
Stack-based buffer overflow in mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2, when the server has a map with a long IMAGEPATH or NAME attribute, allows remote attackers to execute arbitrary code via a crafted id parameter in a query action.
CVE-2009-1176 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 does not ensure that the string holding the id parameter ends in a '\0' character, which allows remote attackers to conduct buffer-overflow attacks or have unspecified other impact via a long id parameter in a query action.
CVE-2009-1177 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
Multiple stack-based buffer overflows in maptemplate.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 have unknown impact and remote attack vectors.
CVE-2009-2281 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
Multiple heap-based buffer underflows in the readPostBody function in cgiutil.c in mapserv in MapServer 4.x through 4.10.4 and 5.x before 5.4.2 allow remote attackers to execute arbitrary code via (1) a crafted Content-Length HTTP header or (2) a large HTTP request, related to an integer overflow that triggers a heap-based buffer overflow. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-0840.
CVE-2009-0840 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
Heap-based buffer underflow in the readPostBody function in cgiutil.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 allows remote attackers to have an unknown impact via a negative value in the Content-Length HTTP header.
CVE-2010-2539 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 2.1 LOW N/A
Buffer overflow in the msTmpFile function in maputil.c in mapserv in MapServer before 4.10.6 and 5.x before 5.6.4 allows local users to cause a denial of service via vectors involving names of temporary files.
CVE-2011-2703 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MapServer before 4.10.7, 5.x before 5.6.7, and 6.x before 6.0.1 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) OGC filter encoding or (2) WMS time support.
CVE-2011-2704 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 7.5 HIGH N/A
Stack-based buffer overflow in MapServer before 4.10.7 and 5.x before 5.6.7 allows remote attackers to execute arbitrary code via vectors related to OGC filter encoding.
CVE-2011-2975 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 6.8 MEDIUM N/A
Double free vulnerability in the msAddImageSymbol function in mapsymbol.c in MapServer before 6.0.1 might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact via crafted mapfile data.
CVE-2013-7262 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 6.8 MEDIUM N/A
SQL injection vulnerability in the msPostGISLayerSetTimeFilter function in mappostgis.c in MapServer before 6.4.1, when a WMS-Time service is used, allows remote attackers to execute arbitrary SQL commands via a crafted string in a PostGIS TIME filter.
CVE-2017-5522 2 Debian, Osgeo 2 Debian Linux, Mapserver 2021-06-07 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in MapServer before 6.0.6, 6.2.x before 6.2.4, 6.4.x before 6.4.5, and 7.0.x before 7.0.4 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via vectors involving WFS get feature requests.
CVE-2010-2540 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
mapserv.c in mapserv in MapServer before 4.10.6 and 5.x before 5.6.4 does not properly restrict the use of CGI command-line arguments that were intended for debugging, which allows remote attackers to have an unspecified impact via crafted arguments.
CVE-2009-0841 2 Osgeo, Umn 2 Mapserver, Mapserver 2021-06-07 10.0 HIGH N/A
Directory traversal vulnerability in mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2, when running on Windows with Cygwin, allows remote attackers to create arbitrary files via a .. (dot dot) in the id parameter.
CVE-2010-1678 1 Osgeo 1 Mapserver 2021-06-01 5.0 MEDIUM 7.5 HIGH
Mapserver 5.2, 5.4 and 5.6 before 5.6.5-2 improperly validates symbol index values during Mapfile parsing.