Executive Summary

Informations
Name CVE-2011-5271 First vendor Publication 2019-11-12
Vendor Cve Last vendor Modification 2019-11-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pacemaker before 1.1.6 configure script creates temporary files insecurely

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5271

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2014/02/11/1
http://www.securityfocus.com/bid/65472
https://exchange.xforce.ibmcloud.com/vulnerabilities/91120
https://security-tracker.debian.org/tracker/CVE-2011-5271

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2021-05-04 12:18:11
  • Multiple Updates
2021-04-22 01:21:32
  • Multiple Updates
2020-05-23 00:32:29
  • First insertion