Vulnerabilities > APT Cacher NG Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-23 CVE-2019-18899 Improper Privilege Management vulnerability in multiple products
The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges.
local
low complexity
apt-cacher-ng-project opensuse CWE-269
5.5
2020-01-21 CVE-2020-5202 apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port.
local
low complexity
apt-cacher-ng-project debian opensuse
2.1
2017-04-05 CVE-2017-7443 HTTP Response Splitting vulnerability in multiple products
apt-cacher before 1.7.15 and apt-cacher-ng before 3.4 allow HTTP response splitting via encoded newline characters, related to lack of blocking for the %0[ad] regular expression.
4.3