SmokePing 2.2.5

CPE Details

SmokePing 2.2.5
2.2.5
2019-11-04 16:45 +00:00
2019-11-04 16:45 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:smokeping:smokeping:2.2.5:*:*:*:*:*:*:*

Informations

Vendor

smokeping

Product

smokeping

Version

2.2.5

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2016-20015 2022-09-20 15:01 +00:00 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript allows the smokeping user to gain ownership of any file, allowing for the smokeping user to gain root privileges. There is a race condition involving /var/lib/smokeping and chown.
7.5
HIGH
CVE-2017-20147 2022-09-20 15:00 +00:00 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript uses a PID file that is writable by the smokeping user. By writing arbitrary PIDs to that file, the smokeping user can cause a denial of service to arbitrary PIDs when the service is stopped.
6.5
MEDIUM
CVE-2013-4158 2019-12-11 11:45 +00:00 smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790)
6.1
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.