Max CVSS 4.6 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10902 4.6
It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmi
12-02-2023 - 23:31 21-08-2018 - 19:29
CVE-2019-2422 2.6
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker
06-10-2022 - 17:52 16-01-2019 - 19:30
CVE-2019-6133 4.4
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendin
24-08-2020 - 17:37 11-01-2019 - 14:29
Back to Top Mark selected
Back to Top