Vulnerabilities > Icecast > Icecast > 1.3.7

DATE CVE VULNERABILITY TITLE RISK
2004-10-20 CVE-2004-0781 Cross-Site Scripting vulnerability in Icecast Server Status Display
Cross-site scripting (XSS) vulnerability in list.cgi in the Icecast internal web server (icecast-server) 1.3.12 and earlier allows remote attackers to inject arbitrary web script via the UserAgent parameter.
network
icecast
4.3
2004-05-10 CVE-2004-2027 Remote Buffer Overflow vulnerability in Icecast Server Base64 Authorization Request
Buffer overflow in Icecast 2.0.0 and earlier allows remote attackers to cause a denial of service (crash) via a long Basic Authorization header that triggers an out-of-bounds read.
network
low complexity
icecast
5.0
2002-04-22 CVE-2002-0177 Buffer Overflow vulnerability in Icecast AVLLib
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.
network
low complexity
icecast
7.5
2001-10-18 CVE-2001-0784 Directory Traversal vulnerability in Icecast
Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified ..
network
low complexity
icecast
5.0
2001-06-26 CVE-2001-1083 Denial Of Service vulnerability in Icecast 1.0.0/1.3.7/1.3.8Beta2
Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file streaming support enabled allows remote attackers to cause a denial of service (crash) via a URL that ends in .
network
low complexity
icecast
5.0
2001-03-26 CVE-2001-0197 Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.
network
low complexity
icecast redhat
critical
10.0