Skip to main content

CVE-1999-1227

Severity High
Score 7.2/10

Summary

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.

  • LOW
  • LOCAL
  • NONE
  • COMPLETE
  • COMPLETE
  • COMPLETE

References

Advisory Timeline

  • Published