Multiple unquoted Windows search path vulnerabilities in Apache Friends XAMPP 1.5.2 might allow local users to gain privileges via a malicious program file in %SYSTEMDRIVE%, which is run when XAMPP attempts to execute (1) FileZillaServer.exe, (2) mysqld-nt.exe, (3) Perl.exe, or (4) xamppcontrol.exe with an unquoted "Program Files" pathname.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-09-26T01:43:00

Updated: 2018-10-17T20:57:01

Reserved: 2006-09-25T00:00:00


Link: CVE-2006-4994

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-09-26T02:07:00.000

Modified: 2023-11-07T01:59:25.447


Link: CVE-2006-4994

JSON object: View

cve-icon Redhat Information

No data.