Product:

Smokeping

(Smokeping)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2022-09-20 CVE-2017-20147 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript uses a PID file that is writable by the smokeping user. By writing arbitrary PIDs to that file, the smokeping user can cause a denial of service to arbitrary PIDs when the service is stopped. Smokeping 6.5
2022-09-20 CVE-2016-20015 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript allows the smokeping user to gain ownership of any file, allowing for the smokeping user to gain root privileges. There is a race condition involving /var/lib/smokeping and chown. Smokeping 7.5
2019-11-01 CVE-2013-4168 Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields. Debian_linux, Fedora, Smokeping N/A
2019-12-11 CVE-2013-4158 smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790) Debian_linux, Fedora, Smokeping N/A