Vulnerabilities > Icecast

DATE CVE VULNERABILITY TITLE RISK
2014-12-10 CVE-2014-9091 Permissions, Privileges, and Access Controls vulnerability in Icecast
Icecast before 2.4.0 does not change the supplementary group privileges when <changeowner> is configured, which allows local users to gain privileges via unspecified vectors.
local
low complexity
icecast CWE-264
4.6
2014-12-03 CVE-2014-9018 Information Exposure vulnerability in Icecast
Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.
network
low complexity
icecast CWE-200
5.0
2005-05-02 CVE-2005-0838 Multiple vulnerability in Icecast 2.20
Multiple buffer overflows in the XSL parser for IceCast 2.20 may allow attackers to cause a denial of service and possibly execute arbitrary code via (1) a long test value in an xsl:when tag, (2) a long test value in an xsl:if tag, or (3) a long select value in an xsl:value-of tag.
network
low complexity
icecast
7.5
2005-05-02 CVE-2005-0837 Multiple vulnerability in Icecast XSL Parser
IceCast 2.20 allows remote attackers to bypass the XSL parser and obtain the source for XSL files via a request for a .xsl file with a trailing .
network
low complexity
icecast
5.0
2004-12-31 CVE-2004-1561 Buffer Overflow vulnerability in Icecast Server HTTP Header
Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers.
network
low complexity
icecast
7.5
2004-10-20 CVE-2004-0781 Cross-Site Scripting vulnerability in Icecast Server Status Display
Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent parameter.
network
icecast
4.3
2004-05-10 CVE-2004-2027 Remote Buffer Overflow vulnerability in Icecast Server Base64 Authorization Request
Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds read.
network
low complexity
icecast
5.0
2002-12-31 CVE-2002-1982 Directory Traversal Information Disclosure vulnerability in Icecast 1.3.12
Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a ..
network
low complexity
icecast
5.0
2002-04-22 CVE-2002-0177 Buffer Overflow vulnerability in Icecast AVLLib
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.
network
low complexity
icecast
7.5
2001-10-18 CVE-2001-0784 Directory Traversal vulnerability in Icecast
Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified ..
network
low complexity
icecast
5.0