Vulnerabilities > Chkrootkit

DATE CVE VULNERABILITY TITLE RISK
2014-10-25 CVE-2014-0476 Improper Input Validation vulnerability in multiple products
The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable.
local
high complexity
chkrootkit canonical CWE-20
3.7