Filtered by vendor Beep Project Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-0492 2 Beep Project, Debian 2 Beep, Debian Linux 2019-03-14 N/A
Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
CVE-2018-1000532 1 Beep Project 1 Beep 2018-08-30 N/A
beep version 1.3 and up contains a External Control of File Name or Path vulnerability in --device option that can result in Local unprivileged user can inhibit execution of arbitrary programs by other users, allowing DoS. This attack appear to be exploitable via The system must allow local users to run beep.