Логотип exploitDog
bind:"CVE-2020-24330" OR bind:"CVE-2020-24331" OR bind:"CVE-2020-24332"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-24330" OR bind:"CVE-2020-24331" OR bind:"CVE-2020-24332"

Количество 22

Количество 22

rocky логотип

RLSA-2021:1627

около 4 лет назад

Moderate: trousers security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1627

около 4 лет назад

ELSA-2021-1627: trousers security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2020-24330

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2020-24330

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2020-24330

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2020-24330

почти 5 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2020-24330

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2800-1

почти 3 года назад

Security update for trousers

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2798-1

почти 3 года назад

Security update for trousers

EPSS: Низкий
github логотип

GHSA-phqh-fwjq-q59q

около 3 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2020-24332

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2020-24332

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2020-24332

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
EPSS: Низкий
msrc логотип

CVE-2020-24332

почти 5 лет назад

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2020-24332

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2020-24331

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2020-24331

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2020-24331

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2020-24331

почти 5 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2020-24331

почти 5 лет назад

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 7.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2021:1627

Moderate: trousers security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-1627

ELSA-2021-1627: trousers security, bug fix, and enhancement update (MODERATE)

около 4 лет назад
ubuntu логотип
CVE-2020-24330

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-24330

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-24330

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-24330

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2022:2800-1

Security update for trousers

0%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2798-1

Security update for trousers

0%
Низкий
почти 3 года назад
github логотип
GHSA-phqh-fwjq-q59q

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

CVSS3: 7.8
0%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

CVSS3: 5.5
0%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 5.5
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 5.5
0%
Низкий
почти 5 лет назад
ubuntu логотип
CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon ...

CVSS3: 7.8
0%
Низкий
почти 5 лет назад

Уязвимостей на страницу