CVE-2013-7325

An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:debian:devscripts:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 23:15

Updated : 2024-02-04 20:39


NVD link : CVE-2013-7325

Mitre link : CVE-2013-7325

CVE.ORG link : CVE-2013-7325


JSON object : View

Products Affected

debian

  • debian_linux
  • devscripts