Search for vulnerabilities
Vulnerability details: VCID-gjwn-nj5b-aaaf
Vulnerability ID VCID-gjwn-nj5b-aaaf
Aliases CVE-2004-1951
Summary xine 1.x alpha, 1.x beta, and 1.0rc through 1.0rc3a, and xine-ui 0.9.21 to 0.9.23 allows remote attackers to overwrite arbitrary files via the (1) audio.sun_audio_device or (2) dxr3.devicename options in an MRL link.
Status Published
Exploitability 2.0
Weighted Severity 4.5
Risk 9.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00619 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00619 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00619 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00619 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.02547 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
epss 0.03749 https://api.first.org/data/v1/epss?cve=CVE-2004-1951
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2004-1951
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2004-1951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1951
http://secunia.com/advisories/11433
http://security.gentoo.org/glsa/glsa-200404-20.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/15939
http://www.osvdb.org/5594
http://www.osvdb.org/5739
http://www.securityfocus.com/bid/10193
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.372791
http://www.xinehq.de/index.php/security/XSA-2004-1
http://www.xinehq.de/index.php/security/XSA-2004-2
cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta1:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta10:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta11:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta12:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta2:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta3:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta4:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta5:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta6:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta7:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta8:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_beta9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_beta9:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc0a:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc1:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc2:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc3:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc3a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc3a:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine:1_rc3b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine:1_rc3b:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-ui:0.9.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-ui:0.9.21:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-ui:0.9.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-ui:0.9.22:*:*:*:*:*:*:*
cpe:2.3:a:xine:xine-ui:0.9.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xine:xine-ui:0.9.23:*:*:*:*:*:*:*
CVE-2004-1951 https://nvd.nist.gov/vuln/detail/CVE-2004-1951
CVE-2004-1951;OSVDB-5594 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/24038.txt
CVE-2004-1951;OSVDB-5594 Exploit https://www.securityfocus.com/bid/10193/info
GLSA-200404-20 https://security.gentoo.org/glsa/200404-20
Data source Exploit-DB
Date added April 22, 2004
Description Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities
Ransomware campaign use Known
Source publication date April 22, 2004
Exploit type remote
Platform linux
Source update date Nov. 24, 2016
Source URL https://www.securityfocus.com/bid/10193/info
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2004-1951
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.78647
EPSS Score 0.00619
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.