Local Privilege Escalation Vulnerability in Ethereal

Local Privilege Escalation Vulnerability in Ethereal

CVE-1999-1227 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.

Learn more about our User Device Pen Test.