Max CVSS 6.9 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-0543 3.3
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
13-02-2023 - 01:18 02-09-2011 - 23:55
CVE-2018-10911 5.0
A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict value.
22-04-2022 - 19:06 04-09-2018 - 14:29
CVE-2019-8768 5.0
"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Catalina 10.15. A user may be unable to delete browsing history items.
01-12-2021 - 16:47 18-12-2019 - 18:15
CVE-2019-3827 3.3
An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can
19-10-2020 - 18:06 25-03-2019 - 18:29
CVE-2019-3825 6.9
A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to
09-10-2019 - 23:49 06-02-2019 - 20:29
CVE-2018-10906 4.6
In fuse before versions 2.9.8 and 3.x before 3.2.5, fusermount is vulnerable to a restriction bypass when SELinux is active. This allows non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_
03-10-2019 - 00:03 24-07-2018 - 20:29
CVE-2018-13988 4.3
Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitab
25-04-2019 - 14:16 25-07-2018 - 23:29
Back to Top Mark selected
Back to Top