Vulnerabilities > UMN > Mapserver

DATE CVE VULNERABILITY TITLE RISK
2014-01-05 CVE-2013-7262 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the msPostGISLayerSetTimeFilter function in mappostgis.c in MapServer before 6.4.1, when a WMS-Time service is used, allows remote attackers to execute arbitrary SQL commands via a crafted string in a PostGIS TIME filter.
network
osgeo umn CWE-89
6.8
2011-08-01 CVE-2011-2975 Resource Management Errors vulnerability in multiple products
Double free vulnerability in the msAddImageSymbol function in mapsymbol.c in MapServer before 6.0.1 might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact via crafted mapfile data.
network
osgeo umn CWE-399
6.8
2011-08-01 CVE-2011-2704 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in MapServer before 4.10.7 and 5.x before 5.6.7 allows remote attackers to execute arbitrary code via vectors related to OGC filter encoding.
network
low complexity
osgeo umn CWE-119
7.5
2011-08-01 CVE-2011-2703 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in MapServer before 4.10.7, 5.x before 5.6.7, and 6.x before 6.0.1 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) OGC filter encoding or (2) WMS time support.
network
low complexity
osgeo umn CWE-89
7.5
2010-08-02 CVE-2010-2540 Permissions, Privileges, and Access Controls vulnerability in multiple products
mapserv.c in mapserv in MapServer before 4.10.6 and 5.x before 5.6.4 does not properly restrict the use of CGI command-line arguments that were intended for debugging, which allows remote attackers to have an unspecified impact via crafted arguments.
network
low complexity
osgeo umn CWE-264
critical
10.0
2010-08-02 CVE-2010-2539 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the msTmpFile function in maputil.c in mapserv in MapServer before 4.10.6 and 5.x before 5.6.4 allows local users to cause a denial of service via vectors involving names of temporary files.
local
low complexity
osgeo umn CWE-119
2.1
2009-10-23 CVE-2009-2281 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple heap-based buffer underflows in the readPostBody function in cgiutil.c in mapserv in MapServer 4.x through 4.10.4 and 5.x before 5.4.2 allow remote attackers to execute arbitrary code via (1) a crafted Content-Length HTTP header or (2) a large HTTP request, related to an integer overflow that triggers a heap-based buffer overflow.
network
low complexity
osgeo umn CWE-119
critical
10.0
2009-03-31 CVE-2009-1177 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in maptemplate.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 have unknown impact and remote attack vectors.
network
low complexity
osgeo umn CWE-119
critical
10.0
2009-03-31 CVE-2009-1176 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 does not ensure that the string holding the id parameter ends in a '\0' character, which allows remote attackers to conduct buffer-overflow attacks or have unspecified other impact via a long id parameter in a query action.
network
low complexity
osgeo umn CWE-119
critical
10.0
2009-03-31 CVE-2009-0843 Improper Input Validation vulnerability in multiple products
The msLoadQuery function in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 allows remote attackers to determine the existence of arbitrary files via a full pathname in the queryfile parameter, which triggers different error messages depending on whether this pathname exists.
network
low complexity
osgeo umn CWE-20
7.8