Vulnerabilities > CVE-1999-1227 - Unspecified vulnerability in Ethereal Group Ethereal

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.

Vulnerable Configurations

Part Description Count
Application
Ethereal_Group
1